ID CVE-2008-2235
Summary OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4, which allows physically proximate attackers to change the PIN.
References
Vulnerable Configurations
  • cpe:2.3:o:siemens:cardos:m4:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:cardos:m4:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.3.2:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.3.2:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.3.5:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.3.5:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.4.0:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.4.0:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.6.0:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.6.0:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.6.1:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.6.1:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.7.0:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.7.0:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.8:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.8:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.8.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.8.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.8.1:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.8.1:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.9:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.9:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.9.6:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.9.6:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.9.7:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.9.7:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.9.7:b:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.9.7:b:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.9.7:d:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.9.7:d:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.9.8:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.9.8:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.11.3:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.11.3:*:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.11.3:pre3:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.11.3:pre3:*:*:*:*:*:*
  • cpe:2.3:a:opensc-project:opensc:0.11.4:*:*:*:*:*:*:*
    cpe:2.3:a:opensc-project:opensc:0.11.4:*:*:*:*:*:*:*
CVSS
Base: 4.9 (as of 08-08-2017 - 01:30)
Impact:
Exploitability:
CWE CWE-310
CAPEC
  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE COMPLETE NONE
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:C/A:N
refmap via4
bid 30473
confirm http://www.opensc-project.org/security.html
debian DSA-1627
fedora FEDORA-2009-2267
gentoo GLSA-200812-09
mandriva MDVSA-2008:183
mlist [opensc-announce] 20080731 OpenSC Security Vulnerability and new Versions of OpenSC, OpenCT, LibP11, Pam_P11, Engine_PKCS11
secunia
  • 31330
  • 31360
  • 32099
  • 33115
  • 34362
suse
  • SUSE-SR:2008:019
  • SUSE-SR:2009:004
xf opensc-smartcard-cryptotoken-weak-security(44140)
statements via4
contributor
lastmodified 2008-08-14
organization Siemens
statement Siemens has analyzed this report and states that no security breach can be found in the Siemens CardOS M4 itself and it thus does not relate to any Siemens component. The reported vulnerability (caused by inappropriate personalization) is due to an issue in the OPENSC middleware detailed information can be found under http://www.opensc-project.org/security.html. Therefore, Siemens recommends all customers and partners using OPENSC to use either the current version 0.11.5 of OPENSC in which this vulnerability is fixed or to use the bug fix suggested under http://freshmeat.net/articles/view/3333/. We hope that we could help you with this recommendation. If you have further questions, please contact the Siemens CardOS hotline under: scs-support.med@siemens.com Phone: +49 89 636 35996 (Mo.-Fr. 9:00-17:00 German time)
Last major update 08-08-2017 - 01:30
Published 01-08-2008 - 14:41
Last modified 08-08-2017 - 01:30
Back to Top