The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[ GLSA 200812-09 ] OpenSC: Insufficient protection of smart card PIN


<< Previous INDEX Search src / Print Next >>
From: Robert Buchholz <rbu@gentoo.org.>
To: gentoo-announce@gentoo.org
Subject: [ GLSA 200812-09 ] OpenSC: Insufficient protection of smart card PIN
Date: Wed, 10 Dec 2008 17:51:45 +0100
User-Agent: KMail/1.9.9
Cc: bugtraq@securityfocus.com, full-disclosure@lists.grok.org.uk,
        security-alerts@linuxsecurity.com
MIME-Version: 1.0
Content-Type: multipart/signed;
  boundary="nextPart1746081.cISx51x04D";
  protocol="application/pgp-signature";
  micalg=pgp-sha1
Content-Transfer-Encoding: 7bit
Message-Id: <200812101751.48891.rbu@gentoo.org.>
X-Virus-Scanned: antivirus-gw at tyumen.ru

--nextPart1746081.cISx51x04D
Content-Type: text/plain;
  charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200812-09
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


  Severity: Normal
     Title: OpenSC: Insufficient protection of smart card PIN
      Date: December 10, 2008
      Bugs: #233543
        ID: 200812-09

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -


Synopsis
========

Smart cards formatted using OpenSC do not sufficiently protect the PIN,
allowing attackers to reset it.

Background
==========

OpenSC is a smart card application that allows reading and writing via
PKCS#11.

Affected packages
=================

    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  dev-libs/opensc      < 0.11.6                           >= 0.11.6


Description
===========

Chaskiel M Grundman reported that OpenSC uses weak permissions (ADMIN
file control information of 00) for the 5015 directory on smart cards
and USB crypto tokens running Siemens CardOS M4.

Impact
======

A physically proximate attacker can exploit this vulnerability to
change the PIN on a smart card and use it for authentication, leading
to privilege escalation.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSC users should upgrade to the latest version, and then check
and update their smart cards:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.6"
    # pkcs15-tool --test-update
    # pkcs15-tool --test-update --update


References
==========

  [ 1 ] CVE-2008-2235
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2235

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  http://security.gentoo.org/glsa/glsa-200812-09.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2008 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart1746081.cISx51x04D
Content-Type: application/pgp-signature; name=signature.asc 
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.9 (GNU/Linux)
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=N3wW
-----END PGP SIGNATURE-----

--nextPart1746081.cISx51x04D--


<< Previous INDEX Search src / Print Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру