Upstream information

CVE-2024-45618 at MITRE

Description

A vulnerability was found in pkcs15-init in OpenSC. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs.

Insufficient or missing checking of return values of functions leads to unexpected work with variables that have not been initialized.

SUSE information

Overall state of this security issue: Pending

This issue is currently rated as having low severity.

CVSS v3 Scores
  CNA (Red Hat) National Vulnerability Database SUSE
Base Score 3.9 3.9 3.9
Vector CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L CVSS:3.1/AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Attack Vector Physical Physical Physical
Attack Complexity High High High
Privileges Required None None None
User Interaction None None None
Scope Unchanged Unchanged Unchanged
Confidentiality Impact Low Low Low
Integrity Impact Low Low Low
Availability Impact Low Low Low
CVSSv3 Version 3.1 3.1 3.1
CVSS v4 Scores
  SUSE
Base Score 1
Vector CVSS:4.0/AV:P/AC:H/AT:N/PR:N/UI:N/VC:L/VI:L/VA:L/SC:N/SI:N/SA:N
Attack Vector Physical
Attack Complexity High
Attack Requirements None
Privileges Required None
User Interaction None
Vulnerable System Confidentiality Impact Low
Vulnerable System Integrity Impact Low
Vulnerable System Availability Impact Low
Subsequent System Confidentiality Impact None
Subsequent System Integrity Impact None
Subsequent System Availability Impact None
CVSSv4 Version 4.0
SUSE Bugzilla entry: 1230074 [IN_PROGRESS]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • opensc >= 0.22.0-150400.3.12.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP5-2024-3445
SUSE Linux Enterprise Desktop 15 SP6
SUSE Linux Enterprise High Performance Computing 15 SP6
SUSE Linux Enterprise Module for Basesystem 15 SP6
SUSE Linux Enterprise Server 15 SP6
SUSE Linux Enterprise Server for SAP Applications 15 SP6
  • opensc >= 0.22.0-150600.11.3.1
Patchnames:
SUSE-SLE-Module-Basesystem-15-SP6-2024-3444
SUSE Linux Enterprise Micro 5.3
  • opensc >= 0.22.0-150400.3.12.1
Patchnames:
SUSE-SLE-Micro-5.3-2024-3445
SUSE Linux Enterprise Micro 5.4
  • opensc >= 0.22.0-150400.3.12.1
Patchnames:
SUSE-SLE-Micro-5.4-2024-3445
SUSE Linux Enterprise Micro 5.5
  • opensc >= 0.22.0-150400.3.12.1
Patchnames:
SUSE-SLE-Micro-5.5-2024-3445
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • opensc >= 0.13.0-3.31.1
Patchnames:
SUSE-SLE-SERVER-12-SP5-2024-3443
openSUSE Leap 15.5
  • opensc >= 0.22.0-150400.3.12.1
  • opensc-32bit >= 0.22.0-150400.3.12.1
Patchnames:
openSUSE-SLE-15.5-2024-3445
openSUSE Leap 15.6
  • opensc >= 0.22.0-150600.11.3.1
  • opensc-32bit >= 0.22.0-150600.11.3.1
Patchnames:
openSUSE-SLE-15.6-2024-3444
openSUSE Leap Micro 5.5
  • opensc >= 0.22.0-150400.3.12.1
Patchnames:
openSUSE-Leap-Micro-5.5-2024-3445

List of packages in QA

Product(s) Package(s)
SUSE Linux Enterprise Micro 5.1
  • opensc >= 0.19.0-150100.3.31.1
SUSE Linux Enterprise Micro 5.2
  • opensc >= 0.19.0-150100.3.31.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise Desktop 15 SP5 opensc Released
SUSE Linux Enterprise Desktop 15 SP6 opensc Released
SUSE Linux Enterprise High Performance Computing 12 SP5 opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP5 opensc Released
SUSE Linux Enterprise High Performance Computing 15 SP6 opensc Released
SUSE Linux Enterprise Micro 5.1 opensc In progress
SUSE Linux Enterprise Micro 5.2 opensc In progress
SUSE Linux Enterprise Micro 5.3 opensc Released
SUSE Linux Enterprise Micro 5.4 opensc Released
SUSE Linux Enterprise Micro 5.5 opensc Released
SUSE Linux Enterprise Micro 6.0 opensc Affected
SUSE Linux Enterprise Micro for Rancher 5.3 opensc Released
SUSE Linux Enterprise Micro for Rancher 5.4 opensc Released
SUSE Linux Enterprise Module for Basesystem 15 SP5 opensc Released
SUSE Linux Enterprise Module for Basesystem 15 SP6 opensc Released
SUSE Linux Enterprise Server 12 SP5 opensc Released
SUSE Linux Enterprise Server 15 SP5 opensc Released
SUSE Linux Enterprise Server 15 SP6 opensc Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP5 opensc Released
SUSE Linux Enterprise Server for SAP Applications 15 SP6 opensc Released
SUSE Manager Proxy 4.3 opensc Affected
SUSE Manager Retail Branch Server 4.3 opensc Affected
SUSE Manager Server 4.3 opensc Affected
openSUSE Leap 15.5 opensc Released
openSUSE Leap 15.6 opensc Released
openSUSE Leap Micro 5.5 opensc Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Desktop 15 SP4 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP2-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS opensc Affected
SUSE Linux Enterprise Module for Basesystem 15 SP2 opensc Affected
SUSE Linux Enterprise Module for Basesystem 15 SP3 opensc Affected
SUSE Linux Enterprise Module for Basesystem 15 SP4 opensc Affected
SUSE Linux Enterprise Server 15 SP2 opensc Affected
SUSE Linux Enterprise Server 15 SP2-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP3 opensc Affected
SUSE Linux Enterprise Server 15 SP3-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP4 opensc Affected
SUSE Linux Enterprise Server 15 SP4-LTSS opensc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP3 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP4 opensc Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 opensc Affected
SUSE CaaS Platform 4.0 opensc Affected
SUSE Enterprise Storage 6 opensc Affected
SUSE Enterprise Storage 7 opensc Affected
SUSE Enterprise Storage 7.1 opensc Affected
SUSE Linux Enterprise Desktop 11 SP2 opensc Affected
SUSE Linux Enterprise Desktop 11 SP3 opensc Affected
SUSE Linux Enterprise Desktop 11 SP4 opensc Affected
SUSE Linux Enterprise Desktop 12 opensc Affected
SUSE Linux Enterprise Desktop 12 SP1 opensc Affected
SUSE Linux Enterprise Desktop 12 SP2 opensc Affected
SUSE Linux Enterprise Desktop 12 SP3 opensc Affected
SUSE Linux Enterprise Desktop 12 SP4 opensc Affected
SUSE Linux Enterprise Desktop 15 opensc Affected
SUSE Linux Enterprise Desktop 15 SP1 opensc Affected
SUSE Linux Enterprise Desktop 15 SP2 opensc Affected
SUSE Linux Enterprise Desktop 15 SP3 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1 opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15 SP1-LTSS opensc Affected
SUSE Linux Enterprise High Performance Computing 15-ESPOS opensc Affected
SUSE Linux Enterprise High Performance Computing 15-LTSS opensc Affected
SUSE Linux Enterprise Module for Basesystem 15 opensc Affected
SUSE Linux Enterprise Module for Basesystem 15 SP1 opensc Affected
SUSE Linux Enterprise Point of Sale 11 SP3 opensc Affected
SUSE Linux Enterprise Point of Sale 12 SP2-CLIENT opensc Affected
SUSE Linux Enterprise Real Time 15 SP2 opensc Affected
SUSE Linux Enterprise Real Time 15 SP3 opensc Affected
SUSE Linux Enterprise Real Time 15 SP4 opensc Affected
SUSE Linux Enterprise Server 11 SP1-LTSS opensc Affected
SUSE Linux Enterprise Server 11 SP2 opensc Affected
SUSE Linux Enterprise Server 11 SP2-LTSS opensc Affected
SUSE Linux Enterprise Server 11 SP3 opensc Affected
SUSE Linux Enterprise Server 11 SP3-LTSS opensc Affected
SUSE Linux Enterprise Server 11 SP4 opensc Affected
SUSE Linux Enterprise Server 11 SP4 LTSS opensc Affected
SUSE Linux Enterprise Server 11 SP4-LTSS opensc Affected
SUSE Linux Enterprise Server 12 opensc Affected
SUSE Linux Enterprise Server 12 SP1 opensc Affected
SUSE Linux Enterprise Server 12 SP1-LTSS opensc Affected
SUSE Linux Enterprise Server 12 SP2 opensc Affected
SUSE Linux Enterprise Server 12 SP2-BCL opensc Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS opensc Affected
SUSE Linux Enterprise Server 12 SP2-LTSS opensc Affected
SUSE Linux Enterprise Server 12 SP3 opensc Affected
SUSE Linux Enterprise Server 12 SP3-BCL opensc Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS opensc Affected
SUSE Linux Enterprise Server 12 SP3-LTSS opensc Affected
SUSE Linux Enterprise Server 12 SP4 opensc Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS opensc Affected
SUSE Linux Enterprise Server 12 SP4-LTSS opensc Affected
SUSE Linux Enterprise Server 12-LTSS opensc Affected
SUSE Linux Enterprise Server 15 opensc Affected
SUSE Linux Enterprise Server 15 SP1 opensc Affected
SUSE Linux Enterprise Server 15 SP1-BCL opensc Affected
SUSE Linux Enterprise Server 15 SP1-LTSS opensc Affected
SUSE Linux Enterprise Server 15 SP2-BCL opensc Affected
SUSE Linux Enterprise Server 15 SP3-BCL opensc Affected
SUSE Linux Enterprise Server 15-LTSS opensc Affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP3 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 15 opensc Affected
SUSE Linux Enterprise Server for SAP Applications 15 SP1 opensc Affected
SUSE Linux Enterprise Software Development Kit 11 SP2 opensc Affected
SUSE Linux Enterprise Software Development Kit 11 SP3 opensc Affected
SUSE Linux Enterprise Software Development Kit 11 SP4 opensc Affected
SUSE Manager Proxy 4.0 opensc Affected
SUSE Manager Proxy 4.1 opensc Affected
SUSE Manager Proxy 4.2 opensc Affected
SUSE Manager Retail Branch Server 4.0 opensc Affected
SUSE Manager Retail Branch Server 4.1 opensc Affected
SUSE Manager Retail Branch Server 4.2 opensc Affected
SUSE Manager Server 4.0 opensc Affected
SUSE Manager Server 4.1 opensc Affected
SUSE Manager Server 4.2 opensc Affected
SUSE OpenStack Cloud 7 opensc Affected
SUSE OpenStack Cloud 8 opensc Affected
SUSE OpenStack Cloud 9 opensc Affected
SUSE OpenStack Cloud Crowbar 8 opensc Affected
SUSE OpenStack Cloud Crowbar 9 opensc Affected
openSUSE Leap 15.3 opensc Affected
openSUSE Leap 15.4 opensc Released
openSUSE Leap Micro 5.2 opensc Affected
openSUSE Leap Micro 5.3 opensc Affected
openSUSE Leap Micro 5.4 opensc Affected


SUSE Timeline for this CVE

CVE page created: Mon Sep 2 22:00:05 2024
CVE page last modified: Thu Sep 26 00:53:53 2024