6.4
MEDIUM
CVE-2023-40661
OpenSC Physical Memory Vulnerability - Card Enrollment Process
Description

Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment.

INFO

Published Date :

Nov. 6, 2023, 5:15 p.m.

Last Modified :

Sept. 16, 2024, 5:15 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2023-40661 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Opensc_project opensc
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-40661 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-40661 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Sep. 16, 2024

    Action Type Old Value New Value
    Removed Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html
    Removed Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/12/13/3
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 23, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/3CPQOMCDWFRBMEFR5VK4N5MMXXU42ODE/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/GLYEFIBBA37TK3UNMZN5NOJ7IWCIXLQP/ [No types assigned]
  • CVE Modified by [email protected]

    Dec. 19, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7876 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2023:7879 [No types assigned]
  • CVE Modified by [email protected]

    Dec. 13, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. http://www.openwall.com/lists/oss-security/2023/12/13/3 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 27, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.debian.org/debian-lts-announce/2023/11/msg00024.html [No types assigned]
  • Initial Analysis by [email protected]

    Nov. 14, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-40661 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-40661 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2240913 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2240913 Issue Tracking
    Changed Reference Type https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651 No Types Assigned https://github.com/OpenSC/OpenSC/issues/2792#issuecomment-1674806651 VDB Entry
    Changed Reference Type https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1 No Types Assigned https://github.com/OpenSC/OpenSC/releases/tag/0.24.0-rc1 Release Notes
    Changed Reference Type https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories No Types Assigned https://github.com/OpenSC/OpenSC/wiki/OpenSC-security-advisories Vendor Advisory
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:* versions up to (including) 0.23.0
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-119
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} -0.00%

score

0.05712

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability