ID CVE-2020-29362
Summary An issue was discovered in p11-kit 0.21.1 through 0.23.21. A heap-based buffer over-read has been discovered in the RPC protocol used by thep11-kit server/remote commands and the client library. When the remote entity supplies a byte array through a serialized PKCS#11 function call, the receiving entity may allow the reading of up to 4 bytes of memory past the heap allocation.
References
Vulnerable Configurations
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.6:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.6:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.7:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.7:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.8:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.8:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.9:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.9:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.10:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.10:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.11:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.11:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.12:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.12:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.13:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.13:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.14:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.14:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.15:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.15:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.16:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.16:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.17:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.17:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.18:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.18:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.19:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.19:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.20:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.20:*:*:*:*:*:*:*
  • cpe:2.3:a:p11-kit_project:p11-kit:0.23.21:*:*:*:*:*:*:*
    cpe:2.3:a:p11-kit_project:p11-kit:0.23.21:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-01-2021 - 16:50)
Impact:
Exploitability:
CWE CWE-125
CAPEC
  • Infiltration of Hardware Development Environment
    An attacker, leveraging the ability to manipulate components of primary support systems and tools within the development and production environments, inserts malicious software within the hardware and/or firmware development environment. The infiltration purpose is to alter developed hardware components in a system destined for deployment at the victim's organization, for the purpose of disruption or further compromise.
  • Overread Buffers
    An adversary attacks a target by providing input that causes an application to read beyond the boundary of a defined buffer. This typically occurs when a value influencing where to start or stop reading is set to reflect positions outside of the valid memory location of the buffer. This type of attack may result in exposure of sensitive information, a system crash, or arbitrary code execution.
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:P/I:N/A:N
refmap via4
debian DSA-4822
misc
mlist [debian-lts-announce] 20210104 [SECURITY] [DLA 2513-1] p11-kit security update
Last major update 11-01-2021 - 16:50
Published 16-12-2020 - 14:15
Last modified 11-01-2021 - 16:50
Back to Top