Upstream information

CVE-2008-2235 at MITRE

Description

OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4, which allows physically proximate attackers to change the PIN.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.9
Vector AV:L/AC:L/Au:N/C:N/I:C/A:N
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Complete
Availability Impact None
SUSE Bugzilla entry: 413496 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Linux Enterprise Desktop 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
SUSE Linux Enterprise Software Development Kit 11 SP4
  • opensc-devel >= 0.11.6-5.27.1
Patchnames:
SUSE Linux Enterprise Software Development Kit 11 SP4 GA opensc-devel-0.11.6-5.27.1
SUSE Linux Enterprise Server 11 SP1
  • libopensc2 >= 0.11.6-5.25.1
  • libopensc2-32bit >= 0.11.6-5.25.1
  • libopensc2-x86 >= 0.11.6-5.25.1
  • opensc >= 0.11.6-5.25.1
  • opensc-32bit >= 0.11.6-5.25.1
  • opensc-x86 >= 0.11.6-5.25.1
Patchnames:
SUSE Linux Enterprise Server 11 SP1 GA libopensc2-0.11.6-5.25.1
SUSE Linux Enterprise Server 11 SP2
  • libopensc2 >= 0.11.6-5.27.1
  • libopensc2-32bit >= 0.11.6-5.27.1
  • libopensc2-x86 >= 0.11.6-5.27.1
  • opensc >= 0.11.6-5.27.1
  • opensc-32bit >= 0.11.6-5.27.1
  • opensc-x86 >= 0.11.6-5.27.1
Patchnames:
SUSE Linux Enterprise Server 11 SP2 GA libopensc2-0.11.6-5.27.1
SUSE Linux Enterprise Server 11 SP3
  • libopensc2 >= 0.11.6-5.27.1
  • libopensc2-32bit >= 0.11.6-5.27.1
  • libopensc2-x86 >= 0.11.6-5.27.1
  • opensc >= 0.11.6-5.27.1
  • opensc-32bit >= 0.11.6-5.27.1
  • opensc-x86 >= 0.11.6-5.27.1
Patchnames:
SUSE Linux Enterprise Server 11 SP3 GA libopensc2-0.11.6-5.27.1
SUSE Linux Enterprise Server 11 SP4
  • libopensc2 >= 0.11.6-5.27.1
  • libopensc2-32bit >= 0.11.6-5.27.1
  • libopensc2-x86 >= 0.11.6-5.27.1
  • opensc >= 0.11.6-5.27.1
  • opensc-32bit >= 0.11.6-5.27.1
  • opensc-devel >= 0.11.6-5.27.1
  • opensc-x86 >= 0.11.6-5.27.1
Patchnames:
SUSE Linux Enterprise Server 11 SP4 GA libopensc2-0.11.6-5.27.1
SUSE Linux Enterprise Software Development Kit 11 SP4 GA opensc-devel-0.11.6-5.27.1
openSUSE Tumbleweed
  • opensc >= 0.21.0-2.2
  • opensc-32bit >= 0.21.0-2.2
Patchnames:
openSUSE Tumbleweed GA opensc-0.21.0-2.2


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS opensc Already fixed
SUSE Linux Enterprise Server 15-ESPOS opensc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 opensc Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opensc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 opensc Already fixed
SUSE Linux Enterprise Server 15 opensc Already fixed
SUSE Linux Enterprise Server 15-LTSS opensc Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 15:50:50 2013
CVE page last modified: Fri Dec 8 16:26:17 2023