Page 8 of 41 results (0.006 seconds)

CVSS: 6.3EPSS: 0%CPEs: 2EXPL: 0

OpenSC OpenSC.tokend has an Arbitrary File Creation/Overwrite Vulnerability OpenSC OpenSC.tokend, presenta una vulnerabilidad de Creación de Archivos Arbitraria y Sobreescritura. • http://www.securityfocus.com/bid/58620 https://exchange.xforce.ibmcloud.com/vulnerabilities/82987 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.2EPSS: 0%CPEs: 38EXPL: 5

Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to (1) card-acos5.c, (2) card-atrust-acos.c, and (3) card-starcos.c. Múltiples desbordamientos de búfer basado en pila en libopensc en OpenSC v0.11.13 y anteriores permite a atacantes físicamente próximos ejecutar código arbitrario a través de un campo largo serial-number de una tarjeta inteligente, relacionado con (1) card-acos5.c, (2) card-atrust-acos.c, y (3) card-starcos.c. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607427 http://labs.mwrinfosecurity.com/files/Advisories/mwri_opensc-get-serial-buffer-overflow_2010-12-13.pdf http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052777.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052796.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://openwall.com/lists/oss-security/2010/12/21/2 http://openwall.com/lists/oss-security/2010/12&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.5EPSS: 0%CPEs: 4EXPL: 0

src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party PKCS#11 modules, generates RSA keys with incorrect public exponents, which allows attackers to read the cleartext form of messages that were intended to be encrypted. Vulnerabilidad en src/tools/pkcs11-tool.c en pkcs11-tool de OpenSC v0.11.7. Cuando se utiliza con modulos PKCS#11 de terceras partes sin especificar, genera claves RSA con exponentes públicos incorrectos, lo que permite a usuarios remotos leer en texto claro mensajes que se pretendió que fueran encriptados. • http://secunia.com/advisories/35035 http://secunia.com/advisories/35293 http://secunia.com/advisories/35309 http://secunia.com/advisories/36074 http://security.gentoo.org/glsa/glsa-200908-01.xml http://www.mandriva.com/security/advisories?name=MDVSA-2009:123 http://www.opensc-project.org/pipermail/opensc-announce/2009-May/000025.html http://www.openwall.com/lists/oss-security/2009/05/08/1 http://www.vupen.com/english/advisories/2009/1295 https://www.redhat.com/archives • CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 2.1EPSS: 0%CPEs: 31EXPL: 2

OpenSC before 0.11.7 allows physically proximate attackers to bypass intended PIN requirements and read private data objects via a (1) low level APDU command or (2) debugging tool, as demonstrated by reading the 4601 or 4701 file with the opensc-explorer or opensc-tool program. Vulnerabilidad en OpenSC en versiones anteriores a v0.11.7 que permite a atacantes próximos físicamente evitar los requisitos de autenticación/validación de PIN a través de (1) el comando APDU de bajo nivel o (2) una herramienta de depuración de errores, como se ha demostrado leyendo el fichero 4601 o 4701 con el programa opensc-explorer o opensc-tool. • https://www.exploit-db.com/exploits/32820 http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00000.html http://openwall.com/lists/oss-security/2009/02/26/1 http://secunia.com/advisories/34052 http://secunia.com/advisories/34120 http://secunia.com/advisories/34362 http://secunia.com/advisories/34377 http://secunia.com/advisories/35065 http://secunia.com/advisories/36074 http://security.gentoo.org/glsa/glsa-200908-01.xml http://www.debian.org/security/2009 • CWE-310: Cryptographic Issues •

CVSS: 6.6EPSS: 0%CPEs: 22EXPL: 0

pkcs15-tool in OpenSC before 0.11.6 does not apply security updates to a smart card unless the card's label matches the "OpenSC" string, which might allow physically proximate attackers to exploit vulnerabilities that the card owner expected were patched, as demonstrated by exploitation of CVE-2008-2235. pkcs15-tool en OpenSC antes de 0.11.6 no aplica las actualizaciones de seguridad a una tarjeta inteligente a menos que la etiqueta de la tarjeta corresponda con la cadena "OpenSC", lo que podría permitir a atacantes físicamente próximos explotar vulnerabilidades que el propietario de la tarjeta creía que estaban parcheadas, como se demostró con la explotación de CVE-2008-2235. • http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html http://secunia.com/advisories/32099 http://secunia.com/advisories/34362 http://www.opensc-project.org/pipermail/opensc-announce/2008-August/000021.html http://www.openwall.com/lists/oss-security/2008/09/09/14 https://exchange.xforce.ibmcloud.com/vulnerabilities/45045 https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00686.html • CWE-264: Permissions, Privileges, and Access Controls •