Executive Summary

Summary
Title OpenSC: Insufficient protection of smart card PIN
Informations
Name GLSA-200812-09 First vendor Publication 2008-12-10
Vendor Gentoo Last vendor Modification 2008-12-10
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:C/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Smart cards formatted using OpenSC do not sufficiently protect the PIN, allowing attackers to reset it.

Background

OpenSC is a smart card application that allows reading and writing via PKCS#11.

Description

Chaskiel M Grundman reported that OpenSC uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4.

Impact

A physically proximate attacker can exploit this vulnerability to change the PIN on a smart card and use it for authentication, leading to privilege escalation.

Workaround

There is no known workaround at this time.

Resolution

All OpenSC users should upgrade to the latest version, and then check and update their smart cards:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.6"
# pkcs15-tool --test-update # pkcs15-tool --test-update --update

References

[ 1 ] CVE-2008-2235 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2235

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200812-09.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-200812-09.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18393
 
Oval ID: oval:org.mitre.oval:def:18393
Title: DSA-1627-2 opensc - smart card vulnerability
Description: Chaskiel M Grundman discovered that opensc, a library and utilities to handle smart cards, would initialise smart cards with the Siemens CardOS M4 card operating system without proper access rights. This allowed everyone to change the card's PIN.
Family: unix Class: patch
Reference(s): DSA-1627-2
CVE-2008-2235
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): opensc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7486
 
Oval ID: oval:org.mitre.oval:def:7486
Title: DSA-1627 opensc -- programming error
Description: Chaskiel M Grundman discovered that opensc, a library and utilities to handle smart cards, would initialise smart cards with the Siemens CardOS M4 card operating system without proper access rights. This allowed everyone to change the card's PIN. With this bug anyone can change a user PIN without having the PIN or PUK or the superusers PIN or PUK. However it can not be used to figure out the PIN. If the PIN on your card is still the same you always had, there's a reasonable chance that this vulnerability has not been exploited. This vulnerability affects only smart cards and USB crypto tokens based on Siemens CardOS M4, and within that group only those that were initialised with OpenSC. Users of other smart cards and USB crypto tokens, or cards that have been initialised with some software other than OpenSC, are not affected. After upgrading the package, running pkcs15-tool -T will show you whether the card is fine or vulnerable. If the card is vulnerable, you need to update the security setting using: pkcs15-tool -T -U.
Family: unix Class: patch
Reference(s): DSA-1627
CVE-2008-2235
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): opensc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

OpenVAS Exploits

Date Description
2009-10-13 Name : SLES10: Security update for opensc
File : nvt/sles10_opensc0.nasl
2009-10-13 Name : SLES10: Security update for opensc
File : nvt/sles10_opensc1.nasl
2009-10-10 Name : SLES9: Security update for opensc
File : nvt/sles9p5034600.nasl
2009-10-10 Name : SLES9: Security update for opensc, opensc-devel
File : nvt/sles9p5035814.nasl
2009-06-05 Name : Fedora Core 9 FEDORA-2009-4883 (opensc)
File : nvt/fcore_2009_4883.nasl
2009-04-09 Name : Mandriva Update for opensc MDVSA-2008:183 (opensc)
File : nvt/gb_mandriva_MDVSA_2008_183.nasl
2009-03-20 Name : Fedora Core 9 FEDORA-2009-2267 (opensc)
File : nvt/fcore_2009_2267.nasl
2009-02-18 Name : SuSE Security Summary SUSE-SR:2009:004
File : nvt/suse_sr_2009_004.nasl
2008-12-23 Name : Gentoo Security Advisory GLSA 200812-09 (opensc)
File : nvt/glsa_200812_09.nasl
2008-09-17 Name : Debian Security Advisory DSA 1627-2 (opensc)
File : nvt/deb_1627_2.nasl
2008-08-15 Name : Debian Security Advisory DSA 1627-1 (opensc)
File : nvt/deb_1627_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
47543 OpenSC on Siemens CardOS M4 ADMIN File Permission Weakness PIN Manipulation

Nessus® Vulnerability Scanner

Date Description
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12216.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12240.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_opensc-5910.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libopensc2-080801.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_libopensc2-080910.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-183.nasl - Type : ACT_GATHER_INFO
2009-03-19 Name : The remote Fedora host is missing a security update.
File : fedora_2009-2267.nasl - Type : ACT_GATHER_INFO
2008-12-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200812-09.nasl - Type : ACT_GATHER_INFO
2008-09-23 Name : The remote openSUSE host is missing a security update.
File : suse_libopensc2-5587.nasl - Type : ACT_GATHER_INFO
2008-09-23 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_opensc-5588.nasl - Type : ACT_GATHER_INFO
2008-09-03 Name : The remote openSUSE host is missing a security update.
File : suse_libopensc2-5494.nasl - Type : ACT_GATHER_INFO
2008-09-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_opensc-5493.nasl - Type : ACT_GATHER_INFO
2008-08-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1627.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:36:10
  • Multiple Updates