Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.871045
Categoría:Red Hat Local Security Checks
Título:RedHat Update for ccid RHSA-2013:1323-01
Resumen:The remote host is missing an update for the 'ccid'; package(s) announced via the referenced advisory.
Descripción:Summary:
The remote host is missing an update for the 'ccid'
package(s) announced via the referenced advisory.

Vulnerability Insight:
Chip/Smart Card Interface Devices (CCID) is a USB smart card reader
standard followed by most modern smart card readers. The ccid package
provides a Generic, USB-based CCID driver for readers, which follow this
standard.

An integer overflow, leading to an array index error, was found in the way
the CCID driver processed a smart card's serial number. A local attacker
could use this flaw to execute arbitrary code with the privileges of the
user running the PC/SC Lite pcscd daemon (root, by default), by inserting a
specially-crafted smart card. (CVE-2010-4530)

This update also fixes the following bug:

* The pcscd service failed to read from the SafeNet Smart Card 650 v1 when
it was inserted into a smart card reader. The operation failed with a
'IFDHPowerICC() PowerUp failed' error message. This was due to the card
taking a long time to respond with a full Answer To Reset (ATR) request,
which lead to a timeout, causing the card to fail to power up. This update
increases the timeout value so that the aforementioned request is processed
properly, and the card is powered on as expected. (BZ#907821)

All ccid users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

Affected Software/OS:
ccid on Red Hat Enterprise Linux (v. 5 server)

Solution:
Please Install the Updated Packages.

CVSS Score:
4.4

CVSS Vector:
AV:L/AC:M/Au:N/C:P/I:P/A:P

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2010-4530
BugTraq ID: 45806
http://www.securityfocus.com/bid/45806
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053097.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053076.html
http://www.mandriva.com/security/advisories?name=MDVSA-2011:014
http://labs.mwrinfosecurity.com/files/Advisories/mwri_pcsc-libccid-buffer-overflow_2010-12-13.pdf
http://www.openwall.com/lists/oss-security/2010/12/22/7
http://www.openwall.com/lists/oss-security/2011/01/03/3
RedHat Security Advisories: RHSA-2013:1323
http://rhn.redhat.com/errata/RHSA-2013-1323.html
http://www.vupen.com/english/advisories/2011/0100
http://www.vupen.com/english/advisories/2011/0179
XForce ISS Database: pcsclite-ccid-code-execution(64961)
https://exchange.xforce.ibmcloud.com/vulnerabilities/64961
CopyrightCopyright (c) 2013 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.