lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite: Windows password security audit tool. GUI, reports in PDF.
[<prev] [next>] [day] [month] [year] [list]
Date: Wed, 10 Dec 2008 17:51:45 +0100
From: Robert Buchholz <rbu@...too.org>
To: gentoo-announce@...too.org
Cc: bugtraq@...urityfocus.com, full-disclosure@...ts.grok.org.uk,
	security-alerts@...uxsecurity.com
Subject: [ GLSA 200812-09 ] OpenSC: Insufficient protection of smart card PIN

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenSC: Insufficient protection of smart card PIN
      Date: December 10, 2008
      Bugs: #233543
        ID: 200812-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Smart cards formatted using OpenSC do not sufficiently protect the PIN,
allowing attackers to reset it.

Background
==========

OpenSC is a smart card application that allows reading and writing via
PKCS#11.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  dev-libs/opensc      < 0.11.6                           >= 0.11.6

Description
===========

Chaskiel M Grundman reported that OpenSC uses weak permissions (ADMIN
file control information of 00) for the 5015 directory on smart cards
and USB crypto tokens running Siemens CardOS M4.

Impact
======

A physically proximate attacker can exploit this vulnerability to
change the PIN on a smart card and use it for authentication, leading
to privilege escalation.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSC users should upgrade to the latest version, and then check
and update their smart cards:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.6"
    # pkcs15-tool --test-update
    # pkcs15-tool --test-update --update

References
==========

  [ 1 ] CVE-2008-2235
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2235

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200812-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@...too.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Download attachment "signature.asc " of type "application/pgp-signature" (836 bytes)

Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ