安全公告详情

NS-SA-2024-0108

2024-05-18 16:44:15

简介

important: nss/opensc security update

严重级别

important

主题

An update for nss/opensc is now available for NewStart CGSL MAIN 6.06.
NewStart Security has rated this update as having a security impact of important. A Common Vunlnerability Scoring System(CVSS)base score, which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.

详细描述

nss:
opensc:


Security Fix(es):
nss: The Mozilla Foundation Security Advisory describes this flaw as: An attacker could construct a PKCS 12 cert bundle in such a way that could allow for arbitrary memory writes via PKCS 12 Safe Bag attributes being mishandled.(CVE-2023-0767)
nss: bugfix
opensc: A vulnerability was found in OpenSC. This issue causes a buffer overrun in the pkcs15 cardos_have_verifyrc_package. This flaw allows an attacker to supply a smart card package with a malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for two tags, where the remaining length is wrongly calculated due to a moved starting pointer, leading to a possible heap-based buffer out-of-bounds read. In cases where ASN is enabled while compiling, this problem causes a crash, and further information leaks or more damage is likely.(CVE-2023-2977)
opensc: A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.(CVE-2023-5992)
opensc: Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment.(CVE-2023-40661)
opensc: A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and for small, permanently connected tokens to computers. Additionally, the token can internally track login status. This flaw allows an attacker to gain unauthorized access, carry out malicious actions, or compromise the system without the user's awareness.(CVE-2023-40660)
opensc: bugfix


Solution:
For details on how to apply this update, which includes the changes described in this advisory, refer to:
http://security.gd-linux.com/how_to_apply_patch.html
Remember the build tag is 6.06.07B7.

影响组件

  • nss
  • opensc

影响产品

  • CGSL MAIN 6.06

更新包

{"fix":[{"product":"CGSL MAIN 6.06","pkgs":[{"binary":["nss-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-softokn-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-debugsource-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-util-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-pkcs11-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-softokn-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-softokn-freebl-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-sysinit-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-util-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-softokn-freebl-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-sysinit-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-softokn-freebl-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-softokn-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-tools-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-tools-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm","nss-util-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm"],"source":"nss-3.90.0-3.0.1.zncgsl6.src.rpm"},{"binary":["opensc-debuginfo-0.20.0-7.0.1.zncgsl6.x86_64.rpm","opensc-debugsource-0.20.0-7.0.1.zncgsl6.x86_64.rpm","opensc-0.20.0-7.0.1.zncgsl6.x86_64.rpm","opensc-doc-0.20.0-7.0.1.zncgsl6.noarch.rpm"],"source":"opensc-0.20.0-7.0.1.zncgsl6.src.rpm"}]}]}
CGSL MAIN 6.06
  • nss-3.90.0-3.0.1.zncgsl6.src.rpm
    • nss-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-softokn-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-debugsource-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-util-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-pkcs11-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-softokn-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-softokn-freebl-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-sysinit-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-util-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-softokn-freebl-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-sysinit-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-softokn-freebl-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-softokn-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-tools-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-tools-debuginfo-3.90.0-3.0.1.zncgsl6.x86_64.rpm
    • nss-util-devel-3.90.0-3.0.1.zncgsl6.x86_64.rpm
  • opensc-0.20.0-7.0.1.zncgsl6.src.rpm
    • opensc-debuginfo-0.20.0-7.0.1.zncgsl6.x86_64.rpm
    • opensc-debugsource-0.20.0-7.0.1.zncgsl6.x86_64.rpm
    • opensc-0.20.0-7.0.1.zncgsl6.x86_64.rpm
    • opensc-doc-0.20.0-7.0.1.zncgsl6.noarch.rpm

CVE

参考

© 2004-2023 广东中兴新支点技术有限公司 版权所有 (www.gd-linux.com) 粤ICP备15061780号-2

全国服务热线:400-033-0108