From 4f2d7949f03e1c198bc888f2d05f421d35c57e21 Mon Sep 17 00:00:00 2001 From: V3n3RiX Date: Mon, 9 Oct 2017 18:53:29 +0100 Subject: reinit the tree, so we can have metadata --- metadata/glsa/glsa-201401-17.xml | 57 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 57 insertions(+) create mode 100644 metadata/glsa/glsa-201401-17.xml (limited to 'metadata/glsa/glsa-201401-17.xml') diff --git a/metadata/glsa/glsa-201401-17.xml b/metadata/glsa/glsa-201401-17.xml new file mode 100644 index 000000000000..e9bcfb131edb --- /dev/null +++ b/metadata/glsa/glsa-201401-17.xml @@ -0,0 +1,57 @@ + + + + PCSC-Lite: Arbitrary code execution + A vulnerability in PCSC-Lite could result in execution of arbitrary + code or Denial of Service. + + pcsc-lite + 2014-01-21 + 2014-01-21: 1 + 349561 + local + + + 1.6.6 + 1.6.6 + + + +

PCSC-Lite is a PC/SC Architecture smartcard middleware library.

+
+ +

PCSC-Lite contains a stack-based buffer overflow in the ATRDecodeAtr + function in the + Answer-to-Reset Handler (atrhandler.c). +

+
+ +

A physically proximate attacker could execute arbitrary code or cause a + Denial of Service condition. +

+
+ +

There is no known workaround at this time.

+
+ +

All PCSC-Lite users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=sys-apps/pcsc-lite-1.6.6" + + +

NOTE: This is a legacy GLSA. Updates for all affected architectures are + available since January 10, 2011. It is likely that your system is + already no longer affected by this issue. +

+ +
+ + CVE-2010-4531 + + + underling + + Zlogene +
-- cgit v1.2.3