Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in pcsc-lite
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in pcsc-lite
ID: 201401-17
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 22. Januar 2014, 07:54
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4531
Applikationen: pcsc-lite

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--TVpx1CRxpCcbnNCCaaLR5DhL2soIuvh4p
Content-Type: text/plain; charset=ISO-8859-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201401-17
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: PCSC-Lite: Arbitrary code execution
Date: January 21, 2014
Bugs: #349561
ID: 201401-17

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in PCSC-Lite could result in execution of arbitrary
code or Denial of Service.

Background
==========

PCSC-Lite is a PC/SC Architecture smartcard middleware library.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-apps/pcsc-lite < 1.6.6 >= 1.6.6

Description
===========

PCSC-Lite contains a stack-based buffer overflow in the ATRDecodeAtr
function in the
Answer-to-Reset Handler (atrhandler.c).

Impact
======

A physically proximate attacker could execute arbitrary code or cause a
Denial of Service condition.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All PCSC-Lite users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/pcsc-lite-1.6.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since January 10, 2011. It is likely that your system is
already no longer affected by this issue.

References
==========

[ 1 ] CVE-2010-4531
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4531

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-17.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--TVpx1CRxpCcbnNCCaaLR5DhL2soIuvh4p
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/

iF4EAREIAAYFAlLes4cACgkQAnl3SfnYR/iywQD/fOIbdSi+iopZ+IOiQh8wQCt5
saI5fCDdTJl7S6QfYZUBAJYQ9pF1XSFZVm+9XgU1ysbBEjGVW5yqPjboCzNGYrex
=HFgv
-----END PGP SIGNATURE-----

--TVpx1CRxpCcbnNCCaaLR5DhL2soIuvh4p--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung