Out-of-bounds read in OpenSC



Published: 2023-06-14
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2023-2977
CWE-ID CWE-125
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
OpenSC
Universal components / Libraries / Libraries used by multiple products

Vendor OpenSC

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Out-of-bounds read

EUVDB-ID: #VU77320

Risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-2977

CWE-ID: CWE-125 - Out-of-bounds read

Exploit availability: No

Description

The vulnerability allows a local user to gain access to potentially sensitive information.

The vulnerability exists due to a boundary condition within the cardos_have_verifyrc_package() function in pkcs15 cardos_have_verifyrc_package. A local user can pass a smart card package with malformed ASN1 context to the application, trigger an out-of-bounds read error and read contents of memory on the system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

OpenSC: 0.2.0 - 0.21.0 rc2

External links

http://github.com/OpenSC/OpenSC/issues/2785
http://access.redhat.com/security/cve/CVE-2023-2977
http://github.com/OpenSC/OpenSC/pull/2787
http://bugzilla.redhat.com/show_bug.cgi?id=2211088


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###