Multiple vulnerabilities in OpenSC



Published: 2019-01-24 | Updated: 2019-12-30
Risk Low
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2019-6502
CVE-2019-15946
CVE-2019-15945
CVE-2019-19480
CVE-2019-19481
CVE-2019-19479
CWE-ID CWE-401
CWE-125
CWE-416
CWE-119
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
OpenSC
Universal components / Libraries / Libraries used by multiple products

Vendor OpenSC

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

UPDATED: 30.12.2019

Added vulnerabilities #2-6, changed patch status to patched.

1) Memory leak

EUVDB-ID: #VU17200

Risk: Low

CVSSv3.1: 2.2 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-6502

CWE-ID: CWE-401 - Missing release of memory after effective lifetime

Exploit availability: No

Description

The vulnerability allows a local user to perform DoS attack on the target system.

The vulnerability exists due memory leak in sc_context_create in ctx.c in libopensc. A local user can trigger memory leak and perform denial of service attack.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenSC: 0.4.0 - 0.19.0 rc1

External links

http://github.com/OpenSC/OpenSC/issues/1586
http://github.com/OpenSC/OpenSC/releases/tag/0.20.0


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Out-of-bounds read

EUVDB-ID: #VU23844

Risk: Low

CVSSv3.1: 4.5 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15946

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing ASN.1 Octet string within the asn1_decode_entry() function in libopensc/asn1.c. A local user can supply specially crafted data to the application, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSC: 0.4.0 - 0.19.0 rc1

External links

http://github.com/OpenSC/OpenSC/commit/a3fc7693f3a035a8a7921cffb98432944bb42740
http://github.com/OpenSC/OpenSC/compare/f1691fc...12218d4
http://lists.debian.org/debian-lts-announce/2019/09/msg00009.html
http://github.com/OpenSC/OpenSC/releases/tag/0.20.0


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Out-of-bounds read

EUVDB-ID: #VU23845

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-15945

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when processing ASN.1 Bitstring within the decode_bit_string() function in libopensc/asn1.c. A local user can pass specially crafted data to the application, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSC: 0.4.0 - 0.19.0 rc1

External links

http://github.com/OpenSC/OpenSC/commit/412a6142c27a5973c61ba540e33cdc22d5608e68
http://github.com/OpenSC/OpenSC/compare/f1691fc...12218d4
http://lists.debian.org/debian-lts-announce/2019/09/msg00009.html
http://github.com/OpenSC/OpenSC/releases/tag/0.20.0


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Use-after-free

EUVDB-ID: #VU23846

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19480

CWE-ID: CWE-416 - Use After Free

Exploit availability: No

Description

The vulnerability allows a local user to compromise vulnerable system.

The vulnerability exists due to a use-after-free error within the sc_pkcs15_decode_prkdf_entry() function in libopensc/pkcs15-prkey.c. A local user can pass specially crafted data to the application, trigger a use-after-free error and execute arbitrary code on the system.

Successful exploitation of the vulnerability may allow an attacker to compromise vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSC: 0.4.0 - 0.20.0 rc34

External links

http://www.openwall.com/lists/oss-security/2019/12/29/1
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18478
http://github.com/OpenSC/OpenSC/commit/6ce6152284c47ba9b1d4fe8ff9d2e6a3f5ee02c7
http://github.com/OpenSC/OpenSC/releases/tag/0.20.0


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Buffer overflow

EUVDB-ID: #VU23847

Risk: Low

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19481

CWE-ID: CWE-119 - Memory corruption

Exploit availability: No

Description

The vulnerability allows a local user to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error when processing CAC certificates in libopensc/card-cac1.c. A local user can pass specially crafted certificate to the application, trigger memory corruption and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSC: 0.4.0 - 0.20.0 rc34

External links

http://www.openwall.com/lists/oss-security/2019/12/29/1
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18618
http://github.com/OpenSC/OpenSC/commit/b75c002cfb1fd61cd20ec938ff4937d7b1a94278
http://github.com/OpenSC/OpenSC/releases/tag/0.20.0


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Out-of-bounds read

EUVDB-ID: #VU23848

Risk: Low

CVSSv3.1: 2.1 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-19479

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition when parsing SETCOS file attribute in libopensc/card-setcos.c. A local user can pass specially crafted file to the application, trigger out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSC: 0.4.0 - 0.20.0 rc34

External links

http://www.openwall.com/lists/oss-security/2019/12/29/1
http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18693
http://bugzilla.redhat.com/show_bug.cgi?id=1782521
http://github.com/OpenSC/OpenSC/commit/c3f23b836e5a1766c36617fe1da30d22f7b63de2
http://lists.debian.org/debian-lts-announce/2019/12/msg00031.html
http://github.com/OpenSC/OpenSC/releases/tag/0.20.0


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###