You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
gentoo-overlay/metadata/glsa/glsa-201401-17.xml

58 lines
1.9 KiB

<?xml version="1.0" encoding="UTF-8"?>
<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
<glsa id="201401-17">
<title>PCSC-Lite: Arbitrary code execution</title>
<synopsis>A vulnerability in PCSC-Lite could result in execution of arbitrary
code or Denial of Service.
</synopsis>
<product type="ebuild">pcsc-lite</product>
<announced>2014-01-21</announced>
<revised count="1">2014-01-21</revised>
<bug>349561</bug>
<access>local</access>
<affected>
<package name="sys-apps/pcsc-lite" auto="yes" arch="*">
<unaffected range="ge">1.6.6</unaffected>
<vulnerable range="lt">1.6.6</vulnerable>
</package>
</affected>
<background>
<p>PCSC-Lite is a PC/SC Architecture smartcard middleware library.</p>
</background>
<description>
<p>PCSC-Lite contains a stack-based buffer overflow in the ATRDecodeAtr
function in the
Answer-to-Reset Handler (atrhandler.c).
</p>
</description>
<impact type="normal">
<p>A physically proximate attacker could execute arbitrary code or cause a
Denial of Service condition.
</p>
</impact>
<workaround>
<p>There is no known workaround at this time.</p>
</workaround>
<resolution>
<p>All PCSC-Lite users should upgrade to the latest version:</p>
<code>
# emerge --sync
# emerge --ask --oneshot --verbose "&gt;=sys-apps/pcsc-lite-1.6.6"
</code>
<p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since January 10, 2011. It is likely that your system is
already no longer affected by this issue.
</p>
</resolution>
<references>
<uri link="https://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4531">CVE-2010-4531</uri>
</references>
<metadata tag="requester" timestamp="2011-10-07T23:37:57Z">
underling
</metadata>
<metadata tag="submitter" timestamp="2014-01-21T17:31:07Z">Zlogene</metadata>
</glsa>