Product:

Opensc

(Opensc_project)
Repositories https://github.com/OpenSC/OpenSC
#Vulnerabilities 36
Date Id Summary Products Score Patch Annotated
2024-01-31 CVE-2023-5992 A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data. Opensc, Enterprise_linux 5.9
2023-08-22 CVE-2021-34193 Stack overflow vulnerability in OpenSC smart card middleware before 0.23 via crafted responses to APDUs. Opensc 7.5
2023-11-06 CVE-2023-4535 An out-of-bounds read vulnerability was found in OpenSC packages within the MyEID driver when handling symmetric key encryption. Exploiting this flaw requires an attacker to have physical access to the computer and a specially crafted USB device or smart card. This flaw allows the attacker to manipulate APDU responses and potentially gain unauthorized access to sensitive data, compromising the system's security. Fedora, Opensc, Enterprise_linux 3.8
2023-11-06 CVE-2023-40660 A flaw was found in OpenSC packages that allow a potential PIN bypass. When a token/card is authenticated by one process, it can perform cryptographic operations in other processes when an empty zero-length pin is passed. This issue poses a security risk, particularly for OS logon/screen unlock and for small, permanently connected tokens to computers. Additionally, the token can internally track login status. This flaw allows an attacker to gain unauthorized access, carry out malicious... Opensc, Enterprise_linux 6.6
2023-11-06 CVE-2023-40661 Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during... Opensc, Enterprise_linux 6.4
2019-09-05 CVE-2019-15945 OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Bitstring in decode_bit_string in libopensc/asn1.c. Debian_linux, Fedora, Opensc 6.4
2019-09-05 CVE-2019-15946 OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Octet string in asn1_decode_entry in libopensc/asn1.c. Debian_linux, Fedora, Opensc 6.4
2019-12-01 CVE-2019-19479 An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/card-setcos.c has an incorrect read operation during parsing of a SETCOS file attribute. Debian_linux, Fedora, Opensc 5.5
2019-12-01 CVE-2019-19480 An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/pkcs15-prkey.c has an incorrect free operation in sc_pkcs15_decode_prkdf_entry. Opensc 4.6
2019-12-01 CVE-2019-19481 An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/card-cac1.c mishandles buffer limits for CAC certificates. Opensc 4.6