CVE-2021-42781

NameCVE-2021-42781
DescriptionHeap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-3463-1

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
opensc (PTS)buster0.19.0-1+deb10u1vulnerable
buster (security)0.19.0-1+deb10u3fixed
bullseye0.21.0-1vulnerable
bookworm0.23.0-0.3+deb12u1fixed
sid, trixie0.25.0~rc1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openscsourcebuster0.19.0-1+deb10u2DLA-3463-1
openscsource(unstable)0.22.0-1

Notes

[bullseye] - opensc <no-dsa> (Minor issue)
[stretch] - opensc <no-dsa> (Minor issue)
https://bugzilla.redhat.com/show_bug.cgi?id=2016439
https://github.com/OpenSC/OpenSC/commit/17d8980cde7be597afc366b7e311d0d7cadcb1f4 (0.22.0-rc1)
https://github.com/OpenSC/OpenSC/commit/40c50a3a4219308aae90f6efd7b10213794a8d86 (0.22.0-rc1)
https://github.com/OpenSC/OpenSC/commit/05648b0604bf3e498e8d42dff3c6e7c56a5bf749 (0.22.0-rc1)
https://github.com/OpenSC/OpenSC/commit/5d4daf6c92e4668f5458f380f3cacea3e879d91a (0.22.0-rc1)
https://github.com/OpenSC/OpenSC/commit/cae5c71f90cc5b364efe14040923fd5aa3b5dd90 (0.22.0-rc1)

Search for package or bug name: Reporting problems