- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 200908-01
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

  Severity: Normal
     Title: OpenSC: Multiple vulnerabilities
      Date: August 01, 2009
      Bugs: #260514, #269920
        ID: 200908-01

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Multiple vulnerabilities were found in OpenSC.

Background
=========
OpenSC provides a set of libraries and utilities to access smart cards.

Affected packages
================
    -------------------------------------------------------------------
     Package          /  Vulnerable  /                      Unaffected
    -------------------------------------------------------------------
  1  dev-libs/opensc      < 0.11.8                           >= 0.11.8

Description
==========
Multiple vulnerabilities were found in OpenSC:

* b.badrignans discovered that OpenSC incorrectly initialises private
  data objects (CVE-2009-0368).

* Miquel Comas Marti discovered that src/tools/pkcs11-tool.c in
  pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party
  PKCS#11 modules, generates RSA keys with incorrect public exponents
  (CVE-2009-1603).

Impact
=====
The first vulnerabilty allows physically proximate attackers to bypass
intended PIN requirements and read private data objects. The second
vulnerability allows attackers to read the cleartext form of messages
that were intended to be encrypted.

NOTE: Smart cards which were initialised using an affected version of
OpenSC need to be modified or re-initialised. See the vendor's advisory
for details.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All OpenSC users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.8"

References
=========
  [ 1 ] CVE-2009-0368
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0368
  [ 2 ] CVE-2009-1603
        http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1603
  [ 3 ] OpenSC Security Advisory


Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

  https://security.gentoo.org/glsa/200908-01

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-200908-01: OpenSC: Multiple vulnerabilities

Multiple vulnerabilities were found in OpenSC.

Summary

Gentoo Linux Security Advisory GLSA 200908-01 https://security.gentoo.org/ Severity: Normal Title: OpenSC: Multiple vulnerabilities Date: August 01, 2009 Bugs: #260514, #269920 ID: 200908-01

Synopsis ======= Multiple vulnerabilities were found in OpenSC.
Background ========= OpenSC provides a set of libraries and utilities to access smart cards.
Affected packages ================ ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-libs/opensc < 0.11.8 >= 0.11.8
========== Multiple vulnerabilities were found in OpenSC:
* b.badrignans discovered that OpenSC incorrectly initialises private data objects (CVE-2009-0368).
* Miquel Comas Marti discovered that src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party PKCS#11 modules, generates RSA keys with incorrect public exponents (CVE-2009-1603).
Impact ===== The first vulnerabilty allows physically proximate attackers to bypass intended PIN requirements and read private data objects. The second vulnerability allows attackers to read the cleartext form of messages that were intended to be encrypted.
NOTE: Smart cards which were initialised using an affected version of OpenSC need to be modified or re-initialised. See the vendor's advisory for details.
Workaround ========= There is no known workaround at this time.
Resolution ========= All OpenSC users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.8"
References ========= [ 1 ] CVE-2009-0368 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0368 [ 2 ] CVE-2009-1603 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1603 [ 3 ] OpenSC Security Advisory

Availability =========== This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
https://security.gentoo.org/glsa/200908-01
Concerns? ======== Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License ====== Copyright 2009 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
https://creativecommons.org/licenses/by-sa/2.5/

Resolution

References

Availability

Concerns

Severity

Synopsis

Background

Affected Packages

Impact

Workaround

Related News