Upstream information

CVE-2008-3972 at MITRE

Description

pkcs15-tool in OpenSC before 0.11.6 does not apply security updates to a smart card unless the card's label matches the "OpenSC" string, which might allow physically proximate attackers to exploit vulnerabilities that the card owner expected were patched, as demonstrated by exploitation of CVE-2008-2235.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 6.6
Vector AV:L/AC:L/Au:N/C:N/I:C/A:C
Access Vector Local
Access Complexity Low
Authentication None
Confidentiality Impact None
Integrity Impact Complete
Availability Impact Complete
SUSE Bugzilla entry: 413496 [RESOLVED / FIXED]

SUSE Security Advisories:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise High Performance Computing 15 opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15-ESPOS opensc Already fixed
SUSE Linux Enterprise High Performance Computing 15-LTSS opensc Already fixed
SUSE Linux Enterprise Server 15-ESPOS opensc Already fixed
SUSE Linux Enterprise Server for SAP Applications 15 opensc Already fixed
Products past their end of life and not receiving proactive updates anymore.
SUSE Linux Enterprise Desktop 15 opensc Already fixed
SUSE Linux Enterprise Module for Basesystem 15 opensc Already fixed
SUSE Linux Enterprise Server 15 opensc Already fixed
SUSE Linux Enterprise Server 15-LTSS opensc Already fixed


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 16:31:34 2013
CVE page last modified: Fri Dec 8 16:27:58 2023