Executive Summary

Summary
Title PCSC-Lite: Multiple vulnerabilities
Informations
Name GLSA-201702-01 First vendor Publication 2017-02-01
Vendor Gentoo Last vendor Modification 2017-02-01
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in PCSC-Lite, the worst of which could lead to privilege escalation.

Background

PCSC-Lite is a middleware to access a smart card using the SCard API
(PC/SC).

Description

The SCardReleaseContext function normally releases resources associated with the given handle (including "cardsList") and clients should cease using this handle. However, a malicious client can make the daemon invoke SCardReleaseContext and continue issuing other commands that use
"cardsList", resulting in a use-after-free. When SCardReleaseContext is invoked multiple times it additionally results in a double-free of
"cardsList".

Impact

A local attacker could use a malicious client to connect to pcscd's Unix socket, possibly resulting in a Denial of Service condition or privilege escalation since the daemon is running as root.

Workaround

There is no known workaround at this time.

Resolution

All PCSC-Lite users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-apps/pcsc-lite-1.8.20"

References

[ 1 ] CVE-2016-10109 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-10109

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201702-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201702-01.xml

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 35
Os 4

Nessus® Vulnerability Scanner

Date Description
2017-02-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-01.nasl - Type : ACT_GATHER_INFO
2017-01-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0286-1.nasl - Type : ACT_GATHER_INFO
2017-01-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3176-1.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-106.nasl - Type : ACT_GATHER_INFO
2017-01-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8311440c55.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Debian host is missing a security update.
File : debian_DLA-778.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-1a7b8c0730.nasl - Type : ACT_GATHER_INFO
2017-01-10 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c218873dd44411e684eff0def167eeea.nasl - Type : ACT_GATHER_INFO
2017-01-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3752.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-07-01 09:25:35
  • Multiple Updates
2017-02-02 13:25:45
  • Multiple Updates
2017-02-01 05:22:34
  • First insertion