Executive Summary

Informations
Name CVE-2010-4523 First vendor Publication 2011-01-07
Vendor Cve Last vendor Modification 2011-02-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to (1) card-acos5.c, (2) card-atrust-acos.c, and (3) card-starcos.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4523

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 37

OpenVAS Exploits

Date Description
2011-02-01 Name : OpenSC Smart Card Serial Number Multiple Buffer Overflow Vulnerabilities (Win)
File : nvt/secpod_opensc_mult_bof_vuln_win.nasl
2011-01-21 Name : Mandriva Update for opensc MDVSA-2011:011 (opensc)
File : nvt/gb_mandriva_MDVSA_2011_011.nasl
2011-01-11 Name : Fedora Update for opensc FEDORA-2010-19192
File : nvt/gb_fedora_2010_19192_opensc_fc14.nasl
2011-01-11 Name : Fedora Update for opensc FEDORA-2010-19193
File : nvt/gb_fedora_2010_19193_opensc_fc13.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
70168 OpenSC libopensc Smart Card Serial Number Field Multiple Function Overflows

libopensc in OpenSC is prone to an overflow condition. The 'acos_get_serialnr()', 'acos5_get_serialnr()' and 'starcos_get_serialnr()' functions fail to properly sanitize user-supplied input resulting in a stack-based buffer overflow. With a specially crafted smart card, a physically present attacker can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libopensc2-101222.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-18.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_libopensc2-101222.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libopensc2-101222.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-011.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_libopensc2-101222.nasl - Type : ACT_GATHER_INFO
2011-01-04 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19192.nasl - Type : ACT_GATHER_INFO
2011-01-04 Name : The remote Fedora host is missing a security update.
File : fedora_2010-19193.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/45435
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607427
https://bugs.launchpad.net/ubuntu/+source/opensc/+bug/692483
https://bugzilla.redhat.com/show_bug.cgi?id=664831
https://www.opensc-project.org/opensc/changeset/4913
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052777...
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052796...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:011
MISC http://labs.mwrinfosecurity.com/files/Advisories/mwri_opensc-get-serial-buffe...
http://www.h-online.com/open/news/item/When-a-smart-card-can-root-your-comput...
MLIST http://openwall.com/lists/oss-security/2010/12/21/2
http://openwall.com/lists/oss-security/2010/12/22/3
SECUNIA http://secunia.com/advisories/42658
http://secunia.com/advisories/42807
http://secunia.com/advisories/43068
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
VUPEN http://www.vupen.com/english/advisories/2011/0009
http://www.vupen.com/english/advisories/2011/0109
http://www.vupen.com/english/advisories/2011/0212

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:13:10
  • Multiple Updates
2021-04-22 01:13:37
  • Multiple Updates
2020-05-23 01:43:10
  • Multiple Updates
2020-05-23 00:27:03
  • Multiple Updates
2016-04-26 20:17:25
  • Multiple Updates
2014-06-14 13:29:53
  • Multiple Updates
2014-02-17 10:58:57
  • Multiple Updates
2013-05-10 23:38:37
  • Multiple Updates