Vulnerabilities > CVE-2008-2235 - Cryptographic Issues vulnerability in Opensc-Project Opensc

047910
CVSS 4.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
COMPLETE
Availability impact
NONE
local
low complexity
siemens
opensc-project
CWE-310
nessus

Summary

OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4, which allows physically proximate attackers to change the PIN.

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Signature Spoofing by Key Recreation
    An attacker obtains an authoritative or reputable signer's private signature key by exploiting a cryptographic weakness in the signature algorithm or pseudorandom number generation and then uses this key to forge signatures from the original signer to mislead a victim into performing actions that benefit the attacker.

Nessus

  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENSC-5588.NASL
    descriptionThis update fixes a security issues with opensc that occured when initializing blank smart cards with Siemens CardOS M4. After the initialization anyone could set the PIN of the smart card without authorization. (CVE-2008-2235) NOTE: Already initialized cards are still vulnerable after this update. Please use the command-line tool pkcs15-tool with option -test-update and --update when necessary. Please find more information at http://www.opensc-project.org/security.html This is the second attempt to fix this problem. The previous update was unforunately incomplete.
    last seen2020-06-01
    modified2020-06-02
    plugin id34262
    published2008-09-23
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34262
    titleSuSE 10 Security Update : opensc, opensc-devel (ZYPP Patch Number 5588)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34262);
      script_version ("1.18");
      script_cvs_date("Date: 2019/10/25 13:36:33");
    
      script_cve_id("CVE-2008-2235");
    
      script_name(english:"SuSE 10 Security Update : opensc, opensc-devel (ZYPP Patch Number 5588)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a security issues with opensc that occured when
    initializing blank smart cards with Siemens CardOS M4. After the
    initialization anyone could set the PIN of the smart card without
    authorization. (CVE-2008-2235)
    
    NOTE: Already initialized cards are still vulnerable after this
    update. Please use the command-line tool pkcs15-tool with option
    
    -test-update and --update when necessary. Please find more information
    at http://www.opensc-project.org/security.html
    
    This is the second attempt to fix this problem. The previous update
    was unforunately incomplete."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-2235.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 5588.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:1, reference:"opensc-0.9.6-17.9")) flag++;
    if (rpm_check(release:"SLED10", sp:1, cpu:"x86_64", reference:"opensc-32bit-0.9.6-17.9")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"opensc-0.9.6-17.9")) flag++;
    if (rpm_check(release:"SLES10", sp:1, reference:"opensc-devel-0.9.6-17.9")) flag++;
    if (rpm_check(release:"SLES10", sp:1, cpu:"x86_64", reference:"opensc-32bit-0.9.6-17.9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENSC-5910.NASL
    descriptionThis update fixes a security issues with opensc that occured when initializing blank smart cards with Siemens CardOS M4. After the initialization anyone could set the PIN of the smart card without authorization. (CVE-2008-2235) NOTE: Already initialized cards are still vulnerable after this update. Please use the command-line tool pkcs15-tool with option -test-update and --update when necessary. Don
    last seen2020-06-01
    modified2020-06-02
    plugin id41567
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41567
    titleSuSE 10 Security Update : opensc (ZYPP Patch Number 5910)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41567);
      script_version ("1.12");
      script_cvs_date("Date: 2019/10/25 13:36:33");
    
      script_cve_id("CVE-2008-2235");
    
      script_name(english:"SuSE 10 Security Update : opensc (ZYPP Patch Number 5910)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 10 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a security issues with opensc that occured when
    initializing blank smart cards with Siemens CardOS M4. After the
    initialization anyone could set the PIN of the smart card without
    authorization. (CVE-2008-2235)
    
    NOTE: Already initialized cards are still vulnerable after this
    update. Please use the command-line tool pkcs15-tool with option
    
    -test-update and --update when necessary. Don't forget to reinitialize
    your smart cards if you are using cards with Siemens CardOS M4
    operating system that were initialized using opensc!
    
    Please find more information at
    http://www.opensc-project.org/security.html
    
    This is the second attempt to fix this problem. The previous update
    was unforunately incomplete."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-2235.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply ZYPP patch number 5910.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 10 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SLED10", sp:2, reference:"opensc-0.9.6-17.9")) flag++;
    if (rpm_check(release:"SLED10", sp:2, cpu:"x86_64", reference:"opensc-32bit-0.9.6-17.9")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"opensc-0.9.6-17.9")) flag++;
    if (rpm_check(release:"SLES10", sp:2, reference:"opensc-devel-0.9.6-17.9")) flag++;
    if (rpm_check(release:"SLES10", sp:2, cpu:"x86_64", reference:"opensc-32bit-0.9.6-17.9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1627.NASL
    descriptionChaskiel M Grundman discovered that opensc, a library and utilities to handle smart cards, would initialise smart cards with the Siemens CardOS M4 card operating system without proper access rights. This allowed everyone to change the card
    last seen2020-06-01
    modified2020-06-02
    plugin id33826
    published2008-08-05
    reporterThis script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/33826
    titleDebian DSA-1627-2 : opensc - programming error
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Debian Security Advisory DSA-1627. The text 
    # itself is copyright (C) Software in the Public Interest, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(33826);
      script_version("1.17");
      script_cvs_date("Date: 2019/08/02 13:32:21");
    
      script_cve_id("CVE-2008-2235");
      script_xref(name:"DSA", value:"1627");
    
      script_name(english:"Debian DSA-1627-2 : opensc - programming error");
      script_summary(english:"Checks dpkg output for the updated package");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Debian host is missing a security-related update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Chaskiel M Grundman discovered that opensc, a library and utilities to
    handle smart cards, would initialise smart cards with the Siemens
    CardOS M4 card operating system without proper access rights. This
    allowed everyone to change the card's PIN.
    
    With this bug anyone can change a user PIN without having the PIN or
    PUK or the superusers PIN or PUK. However it can not be used to figure
    out the PIN. If the PIN on your card is still the same you always had,
    there's a reasonable chance that this vulnerability has not been
    exploited.
    
    This vulnerability affects only smart cards and USB crypto tokens
    based on Siemens CardOS M4, and within that group only those that were
    initialised with OpenSC. Users of other smart cards and USB crypto
    tokens, or cards that have been initialised with some software other
    than OpenSC, are not affected.
    
    After upgrading the package, runningpkcs15-tool -Twill show you
    whether the card is fine or vulnerable. If the card is vulnerable, you
    need to update the security setting using:pkcs15-tool -T -U."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://www.debian.org/security/2008/dsa-1627"
      );
      script_set_attribute(
        attribute:"solution", 
        value:
    "Upgrade the opensc package and check the card(s) with the command
    described above.
    
    For the stable distribution (etch), this problem has been fixed in
    version 0.11.1-2etch2."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:opensc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:4.0");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/08/04");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/08/05");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Debian Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("debian_package.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Debian/release")) audit(AUDIT_OS_NOT, "Debian");
    if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    flag = 0;
    if (deb_check(release:"4.0", prefix:"libopensc2", reference:"0.11.1-2etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libopensc2-dbg", reference:"0.11.1-2etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"libopensc2-dev", reference:"0.11.1-2etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"mozilla-opensc", reference:"0.11.1-2etch2")) flag++;
    if (deb_check(release:"4.0", prefix:"opensc", reference:"0.11.1-2etch2")) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:deb_report_get());
      else security_warning(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2009-2267.NASL
    descriptionSecurity update fixing CVE-2008-3972, CVE-2008-2235, and CVE-2009-0368. Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35959
    published2009-03-19
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35959
    titleFedora 9 : opensc-0.11.7-1.fc9 (2009-2267)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Fedora Security Advisory 2009-2267.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(35959);
      script_version ("1.16");
      script_cvs_date("Date: 2019/08/02 13:32:29");
    
      script_cve_id("CVE-2008-2235", "CVE-2008-3972", "CVE-2009-0368");
      script_bugtraq_id(33922);
      script_xref(name:"FEDORA", value:"2009-2267");
    
      script_name(english:"Fedora 9 : opensc-0.11.7-1.fc9 (2009-2267)");
      script_summary(english:"Checks rpm output for the updated package.");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Fedora host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Security update fixing CVE-2008-3972, CVE-2008-2235, and
    CVE-2009-0368.
    
    Note that Tenable Network Security has extracted the preceding
    description block directly from the Fedora security advisory. Tenable
    has attempted to automatically clean and format it as much as possible
    without introducing additional issues."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=457367"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://bugzilla.redhat.com/show_bug.cgi?id=487694"
      );
      # https://lists.fedoraproject.org/pipermail/package-announce/2009-March/021479.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?06d243ac"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected opensc package."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
      script_cwe_id(264, 310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:opensc");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:9");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2009/03/03");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/03/19");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Fedora Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
    os_ver = eregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
    os_ver = os_ver[1];
    if (! ereg(pattern:"^9([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 9.x", "Fedora " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);
    
    flag = 0;
    if (rpm_check(release:"FC9", reference:"opensc-0.11.7-1.fc9")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "opensc");
    }
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12240.NASL
    descriptionThis revised update fixes a security issue with opensc that occurs when initializing blank smart cards with Siemens CardOS M4. After initialization, anyone could set the PIN of the smart card without authorization. (CVE-2008-2235) NOTE: cards already initialized with the old version are still vulnerable after this update. Please use the command-line tool pkcs15-tool with the options --test-update and --update if necessary. Please find more information at http://www.opensc-project.org/security.html
    last seen2020-06-01
    modified2020-06-02
    plugin id41241
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41241
    titleSuSE9 Security Update : opensc, opensc-devel (YOU Patch Number 12240)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The text description of this plugin is (C) Novell, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(41241);
      script_version("1.9");
      script_cvs_date("Date: 2019/10/25 13:36:31");
    
      script_cve_id("CVE-2008-2235");
    
      script_name(english:"SuSE9 Security Update : opensc, opensc-devel (YOU Patch Number 12240)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote SuSE 9 host is missing a security-related patch."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This revised update fixes a security issue with opensc that occurs
    when initializing blank smart cards with Siemens CardOS M4. After
    initialization, anyone could set the PIN of the smart card without
    authorization. (CVE-2008-2235)
    
    NOTE: cards already initialized with the old version are still
    vulnerable after this update. Please use the command-line tool
    pkcs15-tool with the options --test-update and --update if necessary.
    
    Please find more information at
    http://www.opensc-project.org/security.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://support.novell.com/security/cve/CVE-2008-2235.html"
      );
      script_set_attribute(attribute:"solution", value:"Apply YOU patch number 12240.");
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:suse:suse_linux");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/10");
      script_set_attribute(attribute:"plugin_publication_date", value:"2009/09/24");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2009-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/cpu", "Host/SuSE/release", "Host/SuSE/rpm-list");
    
      exit(0);
    }
    
    
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) exit(0, "Local checks are not enabled.");
    if (!get_kb_item("Host/SuSE/release")) exit(0, "The host is not running SuSE.");
    if (!get_kb_item("Host/SuSE/rpm-list")) exit(1, "Could not obtain the list of installed packages.");
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) exit(1, "Failed to determine the architecture type.");
    if (cpu >!< "x86_64" && cpu !~ "^i[3-6]86$") exit(1, "Local checks for SuSE 9 on the '"+cpu+"' architecture have not been implemented.");
    
    
    flag = 0;
    if (rpm_check(release:"SUSE9", reference:"opensc-0.8.0-194.6")) flag++;
    if (rpm_check(release:"SUSE9", reference:"opensc-devel-0.8.0-194.6")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else exit(0, "The host is not affected.");
    
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBOPENSC2-5587.NASL
    descriptionThis update fixes a security issues with opensc that occured when initializing blank smart cards with Siemens CardOS M4. After the initialization anyone could set the PIN of the smart card without authorization (CVE-2008-2235). NOTE: Already initialized cards are still vulnerable after this update. Please use the command-line tool pkcs15-tool with option --test-update and --update when necessary. Please find more information at http://www.opensc-project.org/security.html This is the second attempt to fix this problem. The previous update was unforunately incomplete.
    last seen2020-06-01
    modified2020-06-02
    plugin id34261
    published2008-09-23
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34261
    titleopenSUSE 10 Security Update : libopensc2 (libopensc2-5587)
    code
    #%NASL_MIN_LEVEL 80502
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from openSUSE Security Update libopensc2-5587.
    #
    # The text description of this plugin is (C) SUSE LLC.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(34261);
      script_version ("1.8");
      script_cvs_date("Date: 2019/10/25 13:36:32");
    
      script_cve_id("CVE-2008-2235");
    
      script_name(english:"openSUSE 10 Security Update : libopensc2 (libopensc2-5587)");
      script_summary(english:"Check for the libopensc2-5587 patch");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote openSUSE host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "This update fixes a security issues with opensc that occured when
    initializing blank smart cards with Siemens CardOS M4. After the
    initialization anyone could set the PIN of the smart card without
    authorization (CVE-2008-2235).
    
    NOTE: Already initialized cards are still vulnerable after this
    update. Please use the command-line tool pkcs15-tool with option
    
    --test-update and --update when necessary.
    
    Please find more information at
    http://www.opensc-project.org/security.html
    
    This is the second attempt to fix this problem. The previous update
    was unforunately incomplete."
      );
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.opensc-project.org/security.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected libopensc2 packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:N/I:C/A:N");
      script_cwe_id(310);
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libopensc2");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:libopensc2-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opensc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opensc-32bit");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:opensc-devel");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.2");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:10.3");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2008/09/09");
      script_set_attribute(attribute:"plugin_publication_date", value:"2008/09/23");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2008-2019 Tenable Network Security, Inc.");
      script_family(english:"SuSE Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/SuSE/release");
    if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
    if (release !~ "^(SUSE10\.2|SUSE10\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "10.2 / 10.3", release);
    if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    ourarch = get_kb_item("Host/cpu");
    if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
    if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
    
    flag = 0;
    
    if ( rpm_check(release:"SUSE10.2", reference:"opensc-0.11.1-22") ) flag++;
    if ( rpm_check(release:"SUSE10.2", reference:"opensc-devel-0.11.1-22") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"libopensc2-0.11.3-21.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"opensc-0.11.3-21.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", reference:"opensc-devel-0.11.3-21.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", cpu:"x86_64", reference:"libopensc2-32bit-0.11.3-21.4") ) flag++;
    if ( rpm_check(release:"SUSE10.3", cpu:"x86_64", reference:"opensc-32bit-0.11.3-21.4") ) flag++;
    
    if (flag)
    {
      if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());
      else security_warning(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "opensc / opensc-devel / libopensc2 / libopensc2-32bit / etc");
    }
    
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200812-09.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200812-09 (OpenSC: Insufficient protection of smart card PIN) Chaskiel M Grundman reported that OpenSC uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4. Impact : A physically proximate attacker can exploit this vulnerability to change the PIN on a smart card and use it for authentication, leading to privilege escalation. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35084
    published2008-12-11
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35084
    titleGLSA-200812-09 : OpenSC: Insufficient protection of smart card PIN
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBOPENSC2-080801.NASL
    descriptionThis update fixes a security issues with opensc that occurs during initializing blank smart cards with Siemens CardOS M4. It allows to set the PIN of the smart card without authorization. (CVE-2008-2235) NOTE: Already initialized cards are still vulnerable after this update. Please use the command-line tool pkcs15-tool with option --test-update and --update when necessary.
    last seen2020-06-01
    modified2020-06-02
    plugin id40029
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40029
    titleopenSUSE Security Update : libopensc2 (libopensc2-130)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_0_LIBOPENSC2-080910.NASL
    descriptionThis update fixes a security issues with opensc that occured when initializing blank smart cards with Siemens CardOS M4. After the initialization anyone could set the PIN of the smart card without authorization (CVE-2008-2235). NOTE: Already initialized cards are still vulnerable after this update. Please use the command-line tool pkcs15-tool with option --test-update and --update when necessary. Please find more information at http://www.opensc-project.org/security.html This is the second attempt to fix this problem. The previous update was unforunately incomplete.
    last seen2020-06-01
    modified2020-06-02
    plugin id40030
    published2009-07-21
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/40030
    titleopenSUSE Security Update : libopensc2 (libopensc2-186)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_OPENSC-5493.NASL
    descriptionThis update fix a security issues with opensc that occurs during initializing blank smart cards with Siemens CardOS M4. It allows to set the PIN of the smart card without authorization. (CVE-2008-2235) NOTE: Already initialized cards are still vulnerable after this update. Please use the command-line tool pkcs15-tool with option --test-update and --update when necessary.
    last seen2020-06-01
    modified2020-06-02
    plugin id34078
    published2008-09-03
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34078
    titleSuSE 10 Security Update : opensc (ZYPP Patch Number 5493)
  • NASL familySuSE Local Security Checks
    NASL idSUSE9_12216.NASL
    descriptionThis update fix a security issues with opensc that occurs during initializing blank smart cards with Siemens CardOS M4. It allows to set the PIN of the smart card without authorization. (CVE-2008-2235) NOTE: Already initialized cards are still vulnerable after this update. Please use the command-line tool pkcs15-tool with option --test-update and --update when necessary.
    last seen2020-06-01
    modified2020-06-02
    plugin id41230
    published2009-09-24
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/41230
    titleSuSE9 Security Update : opensc (YOU Patch Number 12216)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2008-183.NASL
    descriptionChaskiel M Grundman found that OpenSC would initialize smart cards with the Siemens CardOS M4 card operating system without proper access rights. This allowed everyone to change the card
    last seen2020-06-01
    modified2020-06-02
    plugin id37949
    published2009-04-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/37949
    titleMandriva Linux Security Advisory : opensc (MDVSA-2008:183)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_LIBOPENSC2-5494.NASL
    descriptionThis update fixes a security issues with opensc that occurs during initializing blank smart cards with Siemens CardOS M4. It allows to set the PIN of the smart card without authorization. (CVE-2008-2235) NOTE: Already initialized cards are still vulnerable after this update. Please use the command-line tool pkcs15-tool with option --test-update and --update when necessary.
    last seen2020-06-01
    modified2020-06-02
    plugin id34073
    published2008-09-03
    reporterThis script is Copyright (C) 2008-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/34073
    titleopenSUSE 10 Security Update : libopensc2 (libopensc2-5494)

Seebug

bulletinFamilyexploit
descriptionBUGTRAQ ID: 30473 CVE ID:CVE-2008-2235 CNCVE ID:CNCVE-20082235 OpenSC是一款开放源代码的智能卡访问的库和工具集。 OpenSC不安全初始化基于Seimens CardOS M4的智能卡和USB加密令牌,本地攻击者可以利用漏洞无需了解已经存在的PIN或PUK号码就更改卡中的PIN值。 目前没有详细漏洞细节提供。 OpenSC 0.11.4 OpenSC OpenSC 0.11.4 OpenSC opensc-0.11.5.tar.gz <a href=http://www.opensc-project.org/files/opensc/opensc-0.11.5.tar.gz target=_blank>http://www.opensc-project.org/files/opensc/opensc-0.11.5.tar.gz</a>
idSSV:3774
last seen2017-11-19
modified2008-08-04
published2008-08-04
reporterRoot
titleOpenSC CardOS M4智能卡不安全权限漏洞

Statements

contributor
lastmodified2008-08-14
organizationSiemens
statementSiemens has analyzed this report and states that no security breach can be found in the Siemens CardOS M4 itself and it thus does not relate to any Siemens component. The reported vulnerability (caused by inappropriate personalization) is due to an issue in the OPENSC middleware detailed information can be found under http://www.opensc-project.org/security.html. Therefore, Siemens recommends all customers and partners using OPENSC to use either the current version 0.11.5 of OPENSC in which this vulnerability is fixed or to use the bug fix suggested under http://freshmeat.net/articles/view/3333/. We hope that we could help you with this recommendation. If you have further questions, please contact the Siemens CardOS hotline under: [email protected] Phone: +49 89 636 35996 (Mo.-Fr. 9:00-17:00 German time)