CVE-2023-40661 - CERT CVE
ID CVE-2023-40661
Sažetak Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment.
Reference
CVSS
Base: 6.4
Impact: 5.9
Exploitability:0.5
Pristup
VektorSloženostAutentikacija
PHYSICAL LOW LOW
Impact
PovjerljivostCjelovitostDostupnost
HIGH HIGH HIGH
CVSS vektor CVSS:3.1/AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
Zadnje važnije ažuriranje 23-12-2023 - 05:15
Objavljeno 06-11-2023 - 17:15