CVE-2023-40661

medium

Description

Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment.

References

https://lists.fedoraproject.org/archives/list/[email protected]/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/

https://lists.fedoraproject.org/archives/list/[email protected]/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/

https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html

https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories

https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1

https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651

https://bugzilla.redhat.com/show_bug.cgi?id=2240913

https://access.redhat.com/security/cve/CVE-2023-40661

https://access.redhat.com/errata/RHSA-2023:7879

https://access.redhat.com/errata/RHSA-2023:7876

http://www.openwall.com/lists/oss-security/2023/12/13/3

Details

Source: Mitre, NVD

Published: 2023-11-06

Updated: 2023-12-23

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 6.4

Vector: CVSS:3.0/AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: Medium