CVE-2023-40661

CVE Details

Release Date:2023-09-25

Description


Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment.

See more information about CVE-2023-40661 from MITRE CVE dictionary and NIST NVD


CVSS v3.0 metrics


NOTE: The following CVSS v3.0 metrics and score provided are preliminary and subject to review.

Base Score: 5.4 Base Metrics: AV:P/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
Access Vector: Physical Attack Complexity: Low
Privileges Required: None User Interaction: Required
Scope: Unchanged Confidentiality Impact: Low
Integrity Impact: Low Availability Impact: High

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (opensc)ELSA-2023-78762023-12-18
Oracle Linux version 9 (opensc)ELSA-2023-78792023-12-19



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete