6.8
MEDIUM
CVE-2024-45619
OpenSC Buffer Overflow
Description

A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer can be incorrectly accessed.

INFO

Published Date :

Sept. 3, 2024, 10:15 p.m.

Last Modified :

Sept. 23, 2024, 6:45 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2024-45619 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
1 Opensc_project opensc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45619.

URL Resource
https://access.redhat.com/security/cve/CVE-2024-45619 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=2309288 Issue Tracking Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45619 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-45619 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Sep. 23, 2024

    Action Type Old Value New Value
    Added CPE Configuration OR *cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:* versions up to (excluding) 0.26.0
  • CVE Modified by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Removed CVSS V3.1 Red Hat, Inc. AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
    Added CVSS V3.1 Red Hat, Inc. AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L
  • Initial Analysis by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/security/cve/CVE-2024-45619 No Types Assigned https://access.redhat.com/security/cve/CVE-2024-45619 Vendor Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=2309288 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=2309288 Issue Tracking, Vendor Advisory
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:9.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 03, 2024

    Action Type Old Value New Value
    Added Description A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, minidriver, and CTK. An attacker could use a crafted USB Device or Smart Card, which would present the system with a specially crafted response to APDUs. When buffers are partially filled with data, initialized parts of the buffer can be incorrectly accessed.
    Added Reference Red Hat, Inc. https://access.redhat.com/security/cve/CVE-2024-45619 [No types assigned]
    Added Reference Red Hat, Inc. https://bugzilla.redhat.com/show_bug.cgi?id=2309288 [No types assigned]
    Added CWE Red Hat, Inc. CWE-120
    Added CVSS V3.1 Red Hat, Inc. AV:P/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45619 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability