aboutsummaryrefslogtreecommitdiffstats
path: root/english/lts/security/2023/dla-3668.wml
blob: 9598389f446cdbaaf6b6c85e0c5ccc72f1eac3d5 (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
<define-tag description>LTS security update</define-tag>
<define-tag moreinfo>
<p>Vulnerabilities were found in opensc, a set of libraries and utilities
to access smart cards, which could lead to application crash or
authentication bypass.</p>

<ul>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-40660">CVE-2023-40660</a>

    <p>When the token/card was plugged into the computer and authenticated
    from one process, it could be used to provide cryptographic
    operations from different process when the empty, zero-length PIN
    and the token can track the login status using some of its
    internals.  This is dangerous for OS logon/screen unlock and small
    tokens that are plugged permanently to the computer.</p>

    <p>The bypass was removed and explicit logout implemented for most of
    the card drivers to prevent leaving unattended logged-in tokens.</p></li>

<li><a href="https://security-tracker.debian.org/tracker/CVE-2023-40661">CVE-2023-40661</a>

    <p>This advisory summarizes automatically reported issues from dynamic
    analyzers reports in pkcs15-init that are security relevant.</p>

    <p><ul>
     <li>stack buffer overflow in <code>sc_pkcs15_get_lastupdate()</code> in pkcs15init;</li>
     <li> heap buffer overflow in <code>setcos_create_key()</code> in pkcs15init;</li>
     <li> heap buffer overflow in <code>cosm_new_file()</code> in pkcs15init;</li>
     <li> stack buffer overflow in <code>cflex_delete_file()</code> in pkcs15init;</li>
     <li> heap buffer overflow in <code>sc_hsm_write_ef()</code> in pkcs15init;</li>
     <li> stack buffer overflow while parsing pkcs15 profile files;</li>
     <li> stack buffer overflow in muscle driver in pkcs15init; and</li>
     <li> stack buffer overflow in cardos driver in pkcs15init.</li>
    </ul></p>

    <p>All of these require physical access to the computer at the time
    user or administrator would be enrolling the cards (generating keys
    and loading certificates, other card/token management) operations.
    The attack requires crafted USB device or smart card that would
    present the system with specially crafted responses to the APDUs so
    they are considered a high-complexity and low-severity.  This issue
    is not exploitable just by using a PKCS#11 module as done in most of
    the end-user deployments.</p></li>

</ul>

<p>For Debian 10 buster, these problems have been fixed in version
0.19.0-1+deb10u3.</p>

<p>We recommend that you upgrade your opensc packages.</p>

<p>For the detailed security status of opensc please refer to
its security tracker page at:
<a href="https://security-tracker.debian.org/tracker/opensc">https://security-tracker.debian.org/tracker/opensc</a></p>

<p>Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: <a href="https://wiki.debian.org/LTS">https://wiki.debian.org/LTS</a></p>
</define-tag>

# do not modify the following line
#include "$(ENGLISHDIR)/lts/security/2023/dla-3668.data"
# $Id: $

© 2014-2024 Faster IT GmbH | imprint | privacy policy