Show plain JSON{"containers": {"cna": {"affected": [{"product": "n/a", "vendor": "n/a", "versions": [{"status": "affected", "version": "n/a"}]}], "datePublic": "2008-07-31T00:00:00", "descriptions": [{"lang": "en", "value": "OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4, which allows physically proximate attackers to change the PIN."}], "problemTypes": [{"descriptions": [{"description": "n/a", "lang": "en", "type": "text"}]}], "providerMetadata": {"dateUpdated": "2017-08-07T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre"}, "references": [{"name": "30473", "tags": ["vdb-entry", "x_refsource_BID"], "url": "http://www.securityfocus.com/bid/30473"}, {"name": "31330", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/31330"}, {"name": "34362", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/34362"}, {"name": "MDVSA-2008:183", "tags": ["vendor-advisory", "x_refsource_MANDRIVA"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:183"}, {"tags": ["x_refsource_CONFIRM"], "url": "http://www.opensc-project.org/security.html"}, {"name": "33115", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/33115"}, {"name": "SUSE-SR:2009:004", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"}, {"name": "31360", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/31360"}, {"name": "FEDORA-2009-2267", "tags": ["vendor-advisory", "x_refsource_FEDORA"], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00686.html"}, {"name": "DSA-1627", "tags": ["vendor-advisory", "x_refsource_DEBIAN"], "url": "https://www.debian.org/security/2008/dsa-1627"}, {"name": "[opensc-announce] 20080731 OpenSC Security Vulnerability and new Versions of OpenSC, OpenCT, LibP11, Pam_P11, Engine_PKCS11", "tags": ["mailing-list", "x_refsource_MLIST"], "url": "http://www.opensc-project.org/pipermail/opensc-announce/2008-July/000020.html"}, {"name": "32099", "tags": ["third-party-advisory", "x_refsource_SECUNIA"], "url": "http://secunia.com/advisories/32099"}, {"name": "SUSE-SR:2008:019", "tags": ["vendor-advisory", "x_refsource_SUSE"], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"}, {"name": "GLSA-200812-09", "tags": ["vendor-advisory", "x_refsource_GENTOO"], "url": "http://security.gentoo.org/glsa/glsa-200812-09.xml"}, {"name": "opensc-smartcard-cryptotoken-weak-security(44140)", "tags": ["vdb-entry", "x_refsource_XF"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44140"}], "x_legacyV4Record": {"CVE_data_meta": {"ASSIGNER": "cve@mitre.org", "ID": "CVE-2008-2235", "STATE": "PUBLIC"}, "affects": {"vendor": {"vendor_data": [{"product": {"product_data": [{"product_name": "n/a", "version": {"version_data": [{"version_value": "n/a"}]}}]}, "vendor_name": "n/a"}]}}, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": {"description_data": [{"lang": "eng", "value": "OpenSC before 0.11.5 uses weak permissions (ADMIN file control information of 00) for the 5015 directory on smart cards and USB crypto tokens running Siemens CardOS M4, which allows physically proximate attackers to change the PIN."}]}, "problemtype": {"problemtype_data": [{"description": [{"lang": "eng", "value": "n/a"}]}]}, "references": {"reference_data": [{"name": "30473", "refsource": "BID", "url": "http://www.securityfocus.com/bid/30473"}, {"name": "31330", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31330"}, {"name": "34362", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/34362"}, {"name": "MDVSA-2008:183", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:183"}, {"name": "http://www.opensc-project.org/security.html", "refsource": "CONFIRM", "url": "http://www.opensc-project.org/security.html"}, {"name": "33115", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/33115"}, {"name": "SUSE-SR:2009:004", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"}, {"name": "31360", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/31360"}, {"name": "FEDORA-2009-2267", "refsource": "FEDORA", "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00686.html"}, {"name": "DSA-1627", "refsource": "DEBIAN", "url": "https://www.debian.org/security/2008/dsa-1627"}, {"name": "[opensc-announce] 20080731 OpenSC Security Vulnerability and new Versions of OpenSC, OpenCT, LibP11, Pam_P11, Engine_PKCS11", "refsource": "MLIST", "url": "http://www.opensc-project.org/pipermail/opensc-announce/2008-July/000020.html"}, {"name": "32099", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/32099"}, {"name": "SUSE-SR:2008:019", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"}, {"name": "GLSA-200812-09", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-200812-09.xml"}, {"name": "opensc-smartcard-cryptotoken-weak-security(44140)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44140"}]}}}, "adp": [{"providerMetadata": {"orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE", "dateUpdated": "2024-08-07T08:49:58.703Z"}, "title": "CVE Program Container", "references": [{"name": "30473", "tags": ["vdb-entry", "x_refsource_BID", "x_transferred"], "url": "http://www.securityfocus.com/bid/30473"}, {"name": "31330", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/31330"}, {"name": "34362", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/34362"}, {"name": "MDVSA-2008:183", "tags": ["vendor-advisory", "x_refsource_MANDRIVA", "x_transferred"], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:183"}, {"tags": ["x_refsource_CONFIRM", "x_transferred"], "url": "http://www.opensc-project.org/security.html"}, {"name": "33115", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/33115"}, {"name": "SUSE-SR:2009:004", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"}, {"name": "31360", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/31360"}, {"name": "FEDORA-2009-2267", "tags": ["vendor-advisory", "x_refsource_FEDORA", "x_transferred"], "url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00686.html"}, {"name": "DSA-1627", "tags": ["vendor-advisory", "x_refsource_DEBIAN", "x_transferred"], "url": "https://www.debian.org/security/2008/dsa-1627"}, {"name": "[opensc-announce] 20080731 OpenSC Security Vulnerability and new Versions of OpenSC, OpenCT, LibP11, Pam_P11, Engine_PKCS11", "tags": ["mailing-list", "x_refsource_MLIST", "x_transferred"], "url": "http://www.opensc-project.org/pipermail/opensc-announce/2008-July/000020.html"}, {"name": "32099", "tags": ["third-party-advisory", "x_refsource_SECUNIA", "x_transferred"], "url": "http://secunia.com/advisories/32099"}, {"name": "SUSE-SR:2008:019", "tags": ["vendor-advisory", "x_refsource_SUSE", "x_transferred"], "url": "http://lists.opensuse.org/opensuse-security-announce/2008-09/msg00005.html"}, {"name": "GLSA-200812-09", "tags": ["vendor-advisory", "x_refsource_GENTOO", "x_transferred"], "url": "http://security.gentoo.org/glsa/glsa-200812-09.xml"}, {"name": "opensc-smartcard-cryptotoken-weak-security(44140)", "tags": ["vdb-entry", "x_refsource_XF", "x_transferred"], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44140"}]}]}, "cveMetadata": {"assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2008-2235", "datePublished": "2008-08-01T14:00:00", "dateReserved": "2008-05-16T00:00:00", "dateUpdated": "2024-08-07T08:49:58.703Z", "state": "PUBLISHED"}, "dataType": "CVE_RECORD", "dataVersion": "5.1"}