Lucene search

K
gentooGentoo FoundationGLSA-200908-01
HistoryAug 01, 2009 - 12:00 a.m.

OpenSC: Multiple vulnerabilities

2009-08-0100:00:00
Gentoo Foundation
security.gentoo.org
28

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.004

Percentile

74.6%

Background

OpenSC provides a set of libraries and utilities to access smart cards.

Description

Multiple vulnerabilities were found in OpenSC:

  • b.badrignans discovered that OpenSC incorrectly initialises private data objects (CVE-2009-0368).
  • Miquel Comas Marti discovered that src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party PKCS#11 modules, generates RSA keys with incorrect public exponents (CVE-2009-1603).

Impact

The first vulnerabilty allows physically proximate attackers to bypass intended PIN requirements and read private data objects. The second vulnerability allows attackers to read the cleartext form of messages that were intended to be encrypted.

NOTE: Smart cards which were initialised using an affected version of OpenSC need to be modified or re-initialised. See the vendor’s advisory for details.

Workaround

There is no known workaround at this time.

Resolution

All OpenSC users should upgrade to the latest version:

 # emerge --sync
 # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.8"
OSVersionArchitecturePackageVersionFilename
Gentooanyalldev-libs/opensc< 0.11.8UNKNOWN

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

EPSS

0.004

Percentile

74.6%