Login
Newsletter
Werbung

Sicherheit: Pufferüberläufe in pcsc-lite
Aktuelle Meldungen Distributionen
Name: Pufferüberläufe in pcsc-lite
ID: RHSA-2010:0533-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 14. Juli 2010, 22:01
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-4901
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0407
Applikationen: pcsc-lite

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: pcsc-lite security update
Advisory ID: RHSA-2010:0533-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0533.html
Issue date: 2010-07-14
CVE Names: CVE-2009-4901 CVE-2010-0407
=====================================================================

1. Summary:

Updated pcsc-lite packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

PC/SC Lite provides a Windows SCard compatible interface for communicating
with smart cards, smart card readers, and other security tokens.

Multiple buffer overflow flaws were discovered in the way the pcscd daemon,
a resource manager that coordinates communications with smart card readers
and smart cards connected to the system, handled client requests. A local
user could create a specially-crafted request that would cause the pcscd
daemon to crash or, possibly, execute arbitrary code. (CVE-2010-0407,
CVE-2009-4901)

Users of pcsc-lite should upgrade to these updated packages, which contain
a backported patch to correct these issues. After installing this update,
the pcscd daemon will be restarted automatically.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

596426 - CVE-2009-4901 CVE-2009-4902 CVE-2010-0407 pcsc-lite: Privilege
escalation via specially-crafted client to PC/SC Smart Card daemon messages

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
pcsc-lite-1.4.4-4.el5_5.src.rpm

i386:
pcsc-lite-1.4.4-4.el5_5.i386.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.i386.rpm
pcsc-lite-devel-1.4.4-4.el5_5.i386.rpm
pcsc-lite-doc-1.4.4-4.el5_5.i386.rpm
pcsc-lite-libs-1.4.4-4.el5_5.i386.rpm

x86_64:
pcsc-lite-1.4.4-4.el5_5.x86_64.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.i386.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.x86_64.rpm
pcsc-lite-doc-1.4.4-4.el5_5.x86_64.rpm
pcsc-lite-libs-1.4.4-4.el5_5.i386.rpm
pcsc-lite-libs-1.4.4-4.el5_5.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
pcsc-lite-1.4.4-4.el5_5.src.rpm

i386:
pcsc-lite-debuginfo-1.4.4-4.el5_5.i386.rpm
pcsc-lite-devel-1.4.4-4.el5_5.i386.rpm

x86_64:
pcsc-lite-debuginfo-1.4.4-4.el5_5.i386.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.x86_64.rpm
pcsc-lite-devel-1.4.4-4.el5_5.i386.rpm
pcsc-lite-devel-1.4.4-4.el5_5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
pcsc-lite-1.4.4-4.el5_5.src.rpm

i386:
pcsc-lite-1.4.4-4.el5_5.i386.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.i386.rpm
pcsc-lite-devel-1.4.4-4.el5_5.i386.rpm
pcsc-lite-doc-1.4.4-4.el5_5.i386.rpm
pcsc-lite-libs-1.4.4-4.el5_5.i386.rpm

ia64:
pcsc-lite-1.4.4-4.el5_5.ia64.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.ia64.rpm
pcsc-lite-devel-1.4.4-4.el5_5.ia64.rpm
pcsc-lite-doc-1.4.4-4.el5_5.ia64.rpm
pcsc-lite-libs-1.4.4-4.el5_5.ia64.rpm

ppc:
pcsc-lite-1.4.4-4.el5_5.ppc.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.ppc.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.ppc64.rpm
pcsc-lite-devel-1.4.4-4.el5_5.ppc.rpm
pcsc-lite-devel-1.4.4-4.el5_5.ppc64.rpm
pcsc-lite-doc-1.4.4-4.el5_5.ppc.rpm
pcsc-lite-libs-1.4.4-4.el5_5.ppc.rpm
pcsc-lite-libs-1.4.4-4.el5_5.ppc64.rpm

x86_64:
pcsc-lite-1.4.4-4.el5_5.x86_64.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.i386.rpm
pcsc-lite-debuginfo-1.4.4-4.el5_5.x86_64.rpm
pcsc-lite-devel-1.4.4-4.el5_5.i386.rpm
pcsc-lite-devel-1.4.4-4.el5_5.x86_64.rpm
pcsc-lite-doc-1.4.4-4.el5_5.x86_64.rpm
pcsc-lite-libs-1.4.4-4.el5_5.i386.rpm
pcsc-lite-libs-1.4.4-4.el5_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-4901.html
https://www.redhat.com/security/data/cve/CVE-2010-0407.html
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMPfi2XlSAg2UNWIIRAm26AJ9lSB+kir8Z7llcwTmSMfYBnBu6yQCfY/tu
Aeyq6TM5aX7nYgc8v+3aAzM=
=Aqdu
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung