You are here
Home > Preporuke > Ranjivost programskog paketa OpenSC

Ranjivost programskog paketa OpenSC

  • Detalji os-a: LGE
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201401-18
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
http://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: OpenSC: Arbitrary code execution
Date: January 21, 2014
Bugs: #349567
ID: 201401-18

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Multiple stack-based buffer overflows have been found in OpenSC,
allowing attackers to execute arbitrary code.

Background
==========

OpenSC is a tools and libraries for smart cards.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 dev-libs/opensc < 0.11.13-r2 >= 0.11.13-r2

Description
===========

Multiple stack-based buffer overflow errors have been discovered in
OpenSC.

Impact
======

A physically proximate attacker could possibly execute arbitrary code
using a specially crafted smart card.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All OpenSC users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=dev-libs/opensc-0.11.13-r2”

Packages which depend on this library may need to be recompiled. Tools
such as revdep-rebuild may assist in identifying some of these
packages.

References
==========

[ 1 ] CVE-2010-4523
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4523

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-18.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0.22 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/

iF4EAREIAAYFAlLexXEACgkQAnl3SfnYR/hf3QEAk7yyz3n2fEex0B7JZKLnsMlU
cyCAT7A3yEChBuWlxIQBAIVe6Iqeey4H/p47J0pbX8PqPCRDDEA5QsBCRXAY4y1H
=hud8
—–END PGP SIGNATURE—–

AutorTomislav Protega
Cert idNCERT-REF-2014-01-0014-ADV
CveCVE-2010-4523
ID izvornikaGLSA 201401-18
ProizvodOpenSC
Izvorhttp://www.gentoo.org
Top
More in Preporuke
Ranjivost programskog paketa GMime

Otklonjena je ranjivost preljeva spremnika (GMIME_UUENCODE_LEN macro) kod programskog paketa GMime. Sadržajno-ovisnim napadačima je potencijalno bilo moguće izvršiti proizvoljni programski...

Close