- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201401-16
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                            https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: CCID: Arbitrary code execution
     Date: January 21, 2014
     Bugs: #349559
       ID: 201401-16

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
A vulnerability in CCID could result in execution of arbitrary code.

Background
=========
CCID is a generic USB Chip/Smart Card Interface Devices driver.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  app-crypt/ccid              < 1.4.1-r1               >= 1.4.1-r1

Description
==========
CCID contains an integer overflow vulnerability in ccid_serial.c.

Impact
=====
A physically proximate attacker could execute arbitrary code via a
smart card with a specially crafted
serial number.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All CCID users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=app-crypt/ccid-1.4.1-r1"

NOTE: This is a legacy GLSA. Updates for all affected architectures are
available since January 21, 2011. It is likely that your system is
already no longer affected by this issue.

References
=========
[ 1 ] CVE-2010-4530
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4530

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201401-16

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2014 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201401-16: CCID: Arbitrary code execution

A vulnerability in CCID could result in execution of arbitrary code.

Summary

CCID contains an integer overflow vulnerability in ccid_serial.c.

Resolution

All CCID users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=app-crypt/ccid-1.4.1-r1"
NOTE: This is a legacy GLSA. Updates for all affected architectures are available since January 21, 2011. It is likely that your system is already no longer affected by this issue.

References

[ 1 ] CVE-2010-4530 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4530

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201401-16

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: High
Title: CCID: Arbitrary code execution
Date: January 21, 2014
Bugs: #349559
ID: 201401-16

Synopsis

A vulnerability in CCID could result in execution of arbitrary code.

Background

CCID is a generic USB Chip/Smart Card Interface Devices driver.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 app-crypt/ccid < 1.4.1-r1 >= 1.4.1-r1

Impact

===== A physically proximate attacker could execute arbitrary code via a smart card with a specially crafted serial number.

Workaround

There is no known workaround at this time.

Related News