Memory Vulnerabilities in OpenSC Packages: Exploiting Card Enrollment Process for Unauthorized Access

Memory Vulnerabilities in OpenSC Packages: Exploiting Card Enrollment Process for Unauthorized Access

CVE-2023-40661 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Several memory vulnerabilities were identified within the OpenSC packages, particularly in the card enrollment process using pkcs15-init when a user or administrator enrolls cards. To take advantage of these flaws, an attacker must have physical access to the computer system and employ a custom-crafted USB device or smart card to manipulate responses to APDUs. This manipulation can potentially allow compromise key generation, certificate loading, and other card management operations during enrollment.

Learn more about our Aws Audit.