--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2020-7c80831ffe
2020-12-12 01:03:49.584409
--------------------------------------------------------------------------------Name        : opensc
Product     : Fedora 33
Version     : 0.21.0
Release     : 1.fc33
URL         : https://github.com/OpenSC/OpenSC/wiki
Summary     : Smart card library and applications
Description :
OpenSC provides a set of libraries and utilities to work with smart cards. Its
main focus is on cards that support cryptographic operations, and facilitate
their use in security applications such as authentication, mail encryption and
digital signatures. OpenSC implements the PKCS#11 API so applications
supporting this API (such as Mozilla Firefox and Thunderbird) can use it. On
the card OpenSC implements the PKCS#15 standard and aims to be compatible with
every software/card that does so, too.

--------------------------------------------------------------------------------Update Information:

New upstream release (#1884886) with fixes for CVE-2020-26572, CVE-2020-26571,
CVE-2020-26570
--------------------------------------------------------------------------------ChangeLog:

* Tue Nov 24 2020 Jakub Jelen  - 0.21.0-1
- New upstream release (#1884886)
* Fri Oct 30 2020 Jeff Law  - 0.20.0-9
- Fix potentially uninitialized array reference exposed by gcc-11
* Wed Aug 19 2020 Igor Raits  - 0.20.0-8
- Drop useless ldconfig scriptlets
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1885947 - CVE-2020-26570 opensc: heap-based buffer overflow in sc_oberthur_read_file
        https://bugzilla.redhat.com/show_bug.cgi?id=1885947
  [ 2 ] Bug #1885950 - CVE-2020-26571 opensc: stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init
        https://bugzilla.redhat.com/show_bug.cgi?id=1885950
  [ 3 ] Bug #1885954 - CVE-2020-26572 opensc: stack-based buffer overflow in tcos_decipher
        https://bugzilla.redhat.com/show_bug.cgi?id=1885954
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-7c80831ffe' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Fedora 33: opensc 2020-7c80831ffe

December 11, 2020
New upstream release (#1884886) with fixes for CVE-2020-26572, CVE-2020-26571, CVE-2020-26570

Summary

OpenSC provides a set of libraries and utilities to work with smart cards. Its

main focus is on cards that support cryptographic operations, and facilitate

their use in security applications such as authentication, mail encryption and

digital signatures. OpenSC implements the PKCS#11 API so applications

supporting this API (such as Mozilla Firefox and Thunderbird) can use it. On

the card OpenSC implements the PKCS#15 standard and aims to be compatible with

every software/card that does so, too.

New upstream release (#1884886) with fixes for CVE-2020-26572, CVE-2020-26571,

CVE-2020-26570

* Tue Nov 24 2020 Jakub Jelen - 0.21.0-1

- New upstream release (#1884886)

* Fri Oct 30 2020 Jeff Law - 0.20.0-9

- Fix potentially uninitialized array reference exposed by gcc-11

* Wed Aug 19 2020 Igor Raits - 0.20.0-8

- Drop useless ldconfig scriptlets

[ 1 ] Bug #1885947 - CVE-2020-26570 opensc: heap-based buffer overflow in sc_oberthur_read_file

https://bugzilla.redhat.com/show_bug.cgi?id=1885947

[ 2 ] Bug #1885950 - CVE-2020-26571 opensc: stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init

https://bugzilla.redhat.com/show_bug.cgi?id=1885950

[ 3 ] Bug #1885954 - CVE-2020-26572 opensc: stack-based buffer overflow in tcos_decipher

https://bugzilla.redhat.com/show_bug.cgi?id=1885954

su -c 'dnf upgrade --advisory FEDORA-2020-7c80831ffe' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

FEDORA-2020-7c80831ffe 2020-12-12 01:03:49.584409 Product : Fedora 33 Version : 0.21.0 Release : 1.fc33 URL : https://github.com/OpenSC/OpenSC/wiki Summary : Smart card library and applications Description : OpenSC provides a set of libraries and utilities to work with smart cards. Its main focus is on cards that support cryptographic operations, and facilitate their use in security applications such as authentication, mail encryption and digital signatures. OpenSC implements the PKCS#11 API so applications supporting this API (such as Mozilla Firefox and Thunderbird) can use it. On the card OpenSC implements the PKCS#15 standard and aims to be compatible with every software/card that does so, too. New upstream release (#1884886) with fixes for CVE-2020-26572, CVE-2020-26571, CVE-2020-26570 * Tue Nov 24 2020 Jakub Jelen - 0.21.0-1 - New upstream release (#1884886) * Fri Oct 30 2020 Jeff Law - 0.20.0-9 - Fix potentially uninitialized array reference exposed by gcc-11 * Wed Aug 19 2020 Igor Raits - 0.20.0-8 - Drop useless ldconfig scriptlets [ 1 ] Bug #1885947 - CVE-2020-26570 opensc: heap-based buffer overflow in sc_oberthur_read_file https://bugzilla.redhat.com/show_bug.cgi?id=1885947 [ 2 ] Bug #1885950 - CVE-2020-26571 opensc: stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init https://bugzilla.redhat.com/show_bug.cgi?id=1885950 [ 3 ] Bug #1885954 - CVE-2020-26572 opensc: stack-based buffer overflow in tcos_decipher https://bugzilla.redhat.com/show_bug.cgi?id=1885954 su -c 'dnf upgrade --advisory FEDORA-2020-7c80831ffe' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/

Change Log

References

Update Instructions

Severity
Product : Fedora 33
Version : 0.21.0
Release : 1.fc33
URL : https://github.com/OpenSC/OpenSC/wiki
Summary : Smart card library and applications

Related News