Gentoo Archives: gentoo-announce

From: Tobias Heinlein <keytoaster@g.o>
To: gentoo-announce@g.o
Cc: bugtraq@×××××××××××××.com, full-disclosure@××××××××××××××.uk, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200908-01 ] OpenSC: Multiple vulnerabilities
Date: Sat, 01 Aug 2009 17:22:39
Message-Id: 4A7436EC.1050907@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200908-01
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: OpenSC: Multiple vulnerabilities
9 Date: August 01, 2009
10 Bugs: #260514, #269920
11 ID: 200908-01
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple vulnerabilities were found in OpenSC.
19
20 Background
21 ==========
22
23 OpenSC provides a set of libraries and utilities to access smart cards.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 dev-libs/opensc < 0.11.8 >= 0.11.8
32
33 Description
34 ===========
35
36 Multiple vulnerabilities were found in OpenSC:
37
38 * b.badrignans discovered that OpenSC incorrectly initialises private
39 data objects (CVE-2009-0368).
40
41 * Miquel Comas Marti discovered that src/tools/pkcs11-tool.c in
42 pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party
43 PKCS#11 modules, generates RSA keys with incorrect public exponents
44 (CVE-2009-1603).
45
46 Impact
47 ======
48
49 The first vulnerabilty allows physically proximate attackers to bypass
50 intended PIN requirements and read private data objects. The second
51 vulnerability allows attackers to read the cleartext form of messages
52 that were intended to be encrypted.
53
54 NOTE: Smart cards which were initialised using an affected version of
55 OpenSC need to be modified or re-initialised. See the vendor's advisory
56 for details.
57
58 Workaround
59 ==========
60
61 There is no known workaround at this time.
62
63 Resolution
64 ==========
65
66 All OpenSC users should upgrade to the latest version:
67
68 # emerge --sync
69 # emerge --ask --oneshot --verbose ">=dev-libs/opensc-0.11.8"
70
71 References
72 ==========
73
74 [ 1 ] CVE-2009-0368
75 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0368
76 [ 2 ] CVE-2009-1603
77 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1603
78 [ 3 ] OpenSC Security Advisory
79
80 http://www.opensc-project.org/pipermail/opensc-announce/2009-February/000023.html
81
82 Availability
83 ============
84
85 This GLSA and any updates to it are available for viewing at
86 the Gentoo Security Website:
87
88 http://security.gentoo.org/glsa/glsa-200908-01.xml
89
90 Concerns?
91 =========
92
93 Security is a primary focus of Gentoo Linux and ensuring the
94 confidentiality and security of our users machines is of utmost
95 importance to us. Any security concerns should be addressed to
96 security@g.o or alternatively, you may file a bug at
97 https://bugs.gentoo.org.
98
99 License
100 =======
101
102 Copyright 2009 Gentoo Foundation, Inc; referenced text
103 belongs to its owner(s).
104
105 The contents of this document are licensed under the
106 Creative Commons - Attribution / Share Alike license.
107
108 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature