Vulnerabilities > Opensc Project > Opensc > 0.4.0

DATE CVE VULNERABILITY TITLE RISK
2011-01-07 CVE-2010-4523 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opensc-Project Opensc
Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to (1) card-acos5.c, (2) card-atrust-acos.c, and (3) card-starcos.c.
local
low complexity
opensc-project CWE-119
7.2
2009-03-02 CVE-2009-0368 Cryptographic Issues vulnerability in Opensc-Project Opensc
OpenSC before 0.11.7 allows physically proximate attackers to bypass intended PIN requirements and read private data objects via a (1) low level APDU command or (2) debugging tool, as demonstrated by reading the 4601 or 4701 file with the opensc-explorer or opensc-tool program.
local
low complexity
opensc-project CWE-310
2.1
2008-09-11 CVE-2008-3972 Permissions, Privileges, and Access Controls vulnerability in Opensc-Project Opensc
pkcs15-tool in OpenSC before 0.11.6 does not apply security updates to a smart card unless the card's label matches the "OpenSC" string, which might allow physically proximate attackers to exploit vulnerabilities that the card owner expected were patched, as demonstrated by exploitation of CVE-2008-2235.
local
low complexity
opensc-project siemens CWE-264
6.6
2008-08-01 CVE-2008-2235 Cryptographic Issues vulnerability in Opensc-Project Opensc
OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4, which allows physically proximate attackers to change the PIN.
local
low complexity
siemens opensc-project CWE-310
4.9