41 results (0.003 seconds)

CVSS: 5.9EPSS: 0%CPEs: 4EXPL: 0

A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data. Se encontró una vulnerabilidad en OpenSC donde la eliminación del relleno de cifrado PKCS#1 no se implementa como resistente al canal lateral. Este problema puede resultar en una posible filtración de datos privados. • https://access.redhat.com/errata/RHSA-2024:0966 https://access.redhat.com/errata/RHSA-2024:0967 https://access.redhat.com/security/cve/CVE-2023-5992 https://bugzilla.redhat.com/show_bug.cgi?id=2248685 https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992 https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OWIZ5ZLO5ECYPLSTESCF7I7PQO5X6ZSU https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI https://l • CWE-203: Observable Discrepancy •

CVSS: 6.4EPSS: 0%CPEs: 3EXPL: 0

Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment. Se identificaron varias vulnerabilidades de memoria dentro de los paquetes OpenSC, particularmente en el proceso de inscripción de tarjetas usando pkcs15-init cuando un usuario o administrador registra tarjetas. Para aprovechar estas fallas, un atacante debe tener acceso físico al sistema informático y emplear un dispositivo USB o una tarjeta inteligente hechos a medida para manipular las respuestas a las APDU. • http://www.openwall.com/lists/oss-security/2023/12/13/3 https://access.redhat.com/errata/RHSA-2023:7876 https://access.redhat.com/errata/RHSA-2023:7879 https://access.redhat.com/security/cve/CVE-2023-40661 https://bugzilla.redhat.com/show_bug.cgi?id=2240913 https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651 https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1 https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories https://lists.debian.org&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 6.6EPSS: 0%CPEs: 3EXPL: 0

A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and for small, permanently connected tokens to computers. Additionally, the token can internally track login status. This flaw allows an attacker to gain unauthorized access, carry out malicious actions, or compromise the system without the user's awareness. • http://www.openwall.com/lists/oss-security/2023/12/13/2 https://access.redhat.com/errata/RHSA-2023:7876 https://access.redhat.com/errata/RHSA-2023:7879 https://access.redhat.com/security/cve/CVE-2023-40660 https://bugzilla.redhat.com/show_bug.cgi?id=2240912 https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651 https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1 https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories https://lists.debian.org&# • CWE-287: Improper Authentication •

CVSS: 4.5EPSS: 0%CPEs: 6EXPL: 0

An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to manipulate APDU responses and potentially gain unauthorized access to sensitive data, compromising the system's security. Se encontró una vulnerabilidad de lectura fuera de los límites en los paquetes OpenSC dentro del controlador MyEID al manejar el cifrado de clave simétrica. Explotar esta falla requiere que un atacante tenga acceso físico a la computadora y a un dispositivo USB o tarjeta inteligente especialmente manipulado. • https://access.redhat.com/errata/RHSA-2023:7879 https://access.redhat.com/security/cve/CVE-2023-4535 https://bugzilla.redhat.com/show_bug.cgi?id=2240914 https://github.com/OpenSC/OpenSC/commit/f1993dc4e0b33050b8f72a3558ee88b24c4063b2 https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651 https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1 https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject • CWE-125: Out-of-bounds Read •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Stack overflow vulnerability in OpenSC smart card middleware before 0.23 via crafted responses to APDUs. Vulnerabilidad de desbordamiento de pila en el middleware de tarjetas inteligentes OpenSC anterior a 0.23 a través de respuestas a APDUs manipuladas. • https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=27719 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28185 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28383 https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=28768 https://bugs.chromium.org/p/oss-fuzz/issues/detail? • CWE-787: Out-of-bounds Write •