7.1
HIGH
CVE-2023-2977
OpenSC Heap-Based Buffer Overflow Vulnerability
Description

A vulnerbility was found in OpenSC. This security flaw cause a buffer overrun vulnerability in pkcs15 cardos_have_verifyrc_package. The attacker can supply a smart card package with malformed ASN1 context. The cardos_have_verifyrc_package function scans the ASN1 buffer for 2 tags, where remaining length is wrongly caculated due to moved starting pointer. This leads to possible heap-based buffer oob read. In cases where ASAN is enabled while compiling this causes a crash. Further info leak or more damage is possible.

INFO

Published Date :

June 1, 2023, 1:15 a.m.

Last Modified :

Nov. 7, 2023, 4:13 a.m.

Remotely Exploitable :

No

Impact Score :

5.2

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-2977 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-2977 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Opensc_project opensc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Auto-generated CodeQL rules for matching CVE vulnerabilities and variants.

CodeQL

Updated: 2 weeks, 2 days ago
144 stars 16 fork 16 watcher
Born at : Sept. 19, 2022, 9:50 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-2977 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-2977 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/LAR54OV6EHA56B4XJF6RNPQ4HJ2ITU66/ [No types assigned]
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/FJD4Q4AJSGE5UIJI7OUYZY4HGGCVYQNI/ [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/LAR54OV6EHA56B4XJF6RNPQ4HJ2ITU66/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/FJD4Q4AJSGE5UIJI7OUYZY4HGGCVYQNI/
  • CVE Modified by [email protected]

    Aug. 17, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/LAR54OV6EHA56B4XJF6RNPQ4HJ2ITU66/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/FJD4Q4AJSGE5UIJI7OUYZY4HGGCVYQNI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 21, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/06/msg00025.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 07, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-2977 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-2977 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2211088 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2211088 Issue Tracking, Third Party Advisory
    Changed Reference Type https://github.com/OpenSC/OpenSC/issues/2785 No Types Assigned https://github.com/OpenSC/OpenSC/issues/2785 Issue Tracking, Patch
    Changed Reference Type https://github.com/OpenSC/OpenSC/pull/2787 No Types Assigned https://github.com/OpenSC/OpenSC/pull/2787 Patch
    Added CWE NIST CWE-125
    Added CPE Configuration OR *cpe:2.3:a:opensc_project:opensc:0.23.0:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-2977 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.14835

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability