Executive Summary

Summary
Title PCSC-Lite: Arbitrary code execution
Informations
Name GLSA-201401-17 First vendor Publication 2014-01-21
Vendor Gentoo Last vendor Modification 2014-01-21
Severity (Vendor) Normal Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

A vulnerability in PCSC-Lite could result in execution of arbitrary code or Denial of Service.

Background

PCSC-Lite is a PC/SC Architecture smartcard middleware library.

Description

PCSC-Lite contains a stack-based buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset Handler (atrhandler.c).

Impact

A physically proximate attacker could execute arbitrary code or cause a Denial of Service condition.

Workaround

There is no known workaround at this time.

Resolution

All PCSC-Lite users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/pcsc-lite-1.6.6"

NOTE: This is a legacy GLSA. Updates for all affected architectures are available since January 10, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-4531 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4531

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-201401-17.xml

Original Source

Url : http://security.gentoo.org/glsa/glsa-201401-17.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12648
 
Oval ID: oval:org.mitre.oval:def:12648
Title: DSA-2156-1 pcscd -- buffer overflow
Description: MWR InfoSecurity identified a buffer overflow in pcscd, middleware to access a smart card via PC/SC, which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2156-1
CVE-2010-4531
Version: 5
Platform(s): Debian GNU/Linux 5.0
Product(s): pcscd
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13059
 
Oval ID: oval:org.mitre.oval:def:13059
Title: USN-1125-1 -- pcsc-lite vulnerability
Description: pcsc-lite: Middleware to access a smart card using PC/SC PCSC-Lite could be made to crash or run programs if it accessed a special smart card.
Family: unix Class: patch
Reference(s): USN-1125-1
CVE-2010-4531
Version: 5
Platform(s): Ubuntu 10.10
Ubuntu 9.10
Ubuntu 10.04
Product(s): pcsc-lite
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20620
 
Oval ID: oval:org.mitre.oval:def:20620
Title: RHSA-2013:0525: pcsc-lite security and bug fix update (Moderate)
Description: Stack-based buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset (ATR) Handler (atrhandler.c) for pcscd in PCSC-Lite 1.5.3, and possibly other 1.5.x and 1.6.x versions, allows physically proximate attackers to cause a denial of service (crash) and possibly execute arbitrary code via a smart card with an ATR message containing a long attribute value.
Family: unix Class: patch
Reference(s): RHSA-2013:0525-02
CESA-2013:0525
CVE-2010-4531
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): pcsc-lite
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23997
 
Oval ID: oval:org.mitre.oval:def:23997
Title: ELSA-2013:0525: pcsc-lite security and bug fix update (Moderate)
Description: Stack-based buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset (ATR) Handler (atrhandler.c) for pcscd in PCSC-Lite 1.5.3, and possibly other 1.5.x and 1.6.x versions, allows physically proximate attackers to cause a denial of service (crash) and possibly execute arbitrary code via a smart card with an ATR message containing a long attribute value.
Family: unix Class: patch
Reference(s): ELSA-2013:0525-02
CVE-2010-4531
Version: 6
Platform(s): Oracle Linux 6
Product(s): pcsc-lite
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27467
 
Oval ID: oval:org.mitre.oval:def:27467
Title: DEPRECATED: ELSA-2013-0525 -- pcsc-lite security and bug fix update (moderate)
Description: [1.5.2-11] - fix overflow issue introduced in 1.5.2-5 and incorrectly corrected in 1.5.2-6 [1.5.2-10] - CVE-2010-4531 [1.5.2-9] - Bump version number so it doesn't get confused with z stream build.
Family: unix Class: patch
Reference(s): ELSA-2013-0525
CVE-2010-4531
Version: 4
Platform(s): Oracle Linux 6
Product(s): pcsc-lite
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-05-10 Name : Ubuntu Update for pcsc-lite USN-1125-1
File : nvt/gb_ubuntu_USN_1125_1.nasl
2011-01-21 Name : Mandriva Update for pcsc-lite MDVSA-2011:015 (pcsc-lite)
File : nvt/gb_mandriva_MDVSA_2011_015.nasl
2011-01-14 Name : Fedora Update for pcsc-lite FEDORA-2011-0123
File : nvt/gb_fedora_2011_0123_pcsc-lite_fc13.nasl
2011-01-14 Name : Fedora Update for pcsc-lite FEDORA-2011-0164
File : nvt/gb_fedora_2011_0164_pcsc-lite_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69974 PCSC-Lite src/atrhandler.c ATRDecodeAtr() Function Overflow

PCSC-Lite is prone to an overflow condition. The 'ATRDecodeAtr()' function in 'src/atrhandler.c' fails to properly sanitize user-supplied input resulting in a buffer overflow. With a specially crafted ATR sent by a malicious smart card, an attacker with physical access can potentially execute arbitrary code.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_libpcsclite1-110105.nasl - Type : ACT_GATHER_INFO
2014-01-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-17.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0525.nasl - Type : ACT_GATHER_INFO
2013-03-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0525.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130221_pcsc_lite_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0525.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1125-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_libpcsclite1-110105.nasl - Type : ACT_GATHER_INFO
2011-02-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_pcsc-ccid-110121.nasl - Type : ACT_GATHER_INFO
2011-02-02 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_pcsc-lite-7298.nasl - Type : ACT_GATHER_INFO
2011-02-01 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2156.nasl - Type : ACT_GATHER_INFO
2011-01-28 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-015.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0123.nasl - Type : ACT_GATHER_INFO
2011-01-14 Name : The remote Fedora host is missing a security update.
File : fedora_2011-0164.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:38:03
  • Multiple Updates
2014-01-21 21:19:40
  • First insertion