5.9
MEDIUM
CVE-2023-5992
OpenSC PKCS#1 Padding Removal Information Leak Vulnerability
Description

A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.

INFO

Published Date :

Jan. 31, 2024, 2:15 p.m.

Last Modified :

Oct. 9, 2024, 3:07 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2023-5992 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-5992 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_server_aus
3 Redhat enterprise_linux_eus
4 Redhat enterprise_linux_for_ibm_z_systems_eus
5 Redhat enterprise_linux_for_power_little_endian
6 Redhat enterprise_linux_for_power_little_endian_eus
7 Redhat enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions
8 Redhat enterprise_linux_for_ibm_z_systems
9 Redhat enterprise_linux_for_arm_64
10 Redhat enterprise_linux_for_arm_64_eus
1 Opensc_project opensc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-5992.

URL Resource
https://access.redhat.com/errata/RHSA-2024:0966 Third Party Advisory
https://access.redhat.com/errata/RHSA-2024:0967 Third Party Advisory
https://access.redhat.com/security/cve/CVE-2023-5992 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2248685 Issue Tracking
https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992 Vendor Advisory
https://www.usenix.org/system/files/usenixsecurity24-shagam.pdf Exploit Technical Description

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

C Python HTML

Updated: 2 months ago
4 stars 2 fork 2 watcher
Born at : May 31, 2024, 10:49 a.m. This repo has been linked 2 different CVEs too.

Ini adalah repository kumpulan CVE v.5

allcve cve cvelist newcve

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : March 24, 2024, 3:01 p.m. This repo has been linked 1214 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-5992 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-5992 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Oct. 09, 2024

    Action Type Old Value New Value
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0966 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0966 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2024:0967 No Types Assigned https://access.redhat.com/errata/RHSA-2024:0967 Third Party Advisory
    Changed Reference Type https://www.usenix.org/system/files/usenixsecurity24-shagam.pdf No Types Assigned https://www.usenix.org/system/files/usenixsecurity24-shagam.pdf Exploit, Technical Description
    Changed CPE Configuration OR *cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:* versions up to (excluding) 0.24.0 OR *cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:* versions up to (excluding) 0.25.0
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:9.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:8.0_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64:9.0_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_arm_64_eus:9.4_aarch64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:8.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems:9.0_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_ibm_z_systems_eus:9.4_s390x:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian:9.0_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_little_endian_eus:9.4_ppc64le:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:9.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_for_power_little_endian_update_services_for_sap_solutions:9.4_ppc64le:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 03, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://www.usenix.org/system/files/usenixsecurity24-shagam.pdf [No types assigned]
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OWIZ5ZLO5ECYPLSTESCF7I7PQO5X6ZSU/
    Removed Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UECKC7X4IM4YZQ5KRQMNBNKNOXLZC7RZ/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Mar. 23, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UECKC7X4IM4YZQ5KRQMNBNKNOXLZC7RZ/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OWIZ5ZLO5ECYPLSTESCF7I7PQO5X6ZSU/ [No types assigned]
  • CVE Modified by [email protected]

    Mar. 16, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/RJI2FWLY24EOPALQ43YPQEZMEP3APPPI/ [No types assigned]
  • CVE Modified by [email protected]

    Feb. 26, 2024

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0966 [No types assigned]
    Added Reference Red Hat, Inc. https://access.redhat.com/errata/RHSA-2024:0967 [No types assigned]
  • CVE Modified by [email protected]

    Feb. 14, 2024

    Action Type Old Value New Value
    Added CWE Red Hat, Inc. CWE-203
    Removed CWE Red Hat, Inc. CWE-200
  • Initial Analysis by [email protected]

    Feb. 09, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2023-5992 No Types Assigned https://access.redhat.com/security/cve/CVE-2023-5992 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2248685 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2248685 Issue Tracking
    Changed Reference Type https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992 No Types Assigned https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992 Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration OR *cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:* versions up to (excluding) 0.24.0
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Jan. 31, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in OpenSC where PKCS#1 encryption padding removal is not implemented as side-channel resistant. This issue may result in the potential leak of private data.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2023-5992 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2248685 [No types assigned]
    Added Reference Red Hat, Inc. https://github.com/OpenSC/OpenSC/wiki/CVE-2023-5992 [No types assigned]
    Added CWE Red Hat, Inc. CWE-200
    Added CVSS V3.1 Red Hat, Inc. AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-5992 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-5992 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.01%

score

0.31709

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability