Gentoo Archives: gentoo-commits

From: "Sean Amoss (ackle)" <ackle@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-201401-16.xml
Date: Tue, 21 Jan 2014 17:25:00
Message-Id: 20140121172455.4BDB12004C@flycatcher.gentoo.org
1 ackle 14/01/21 17:24:55
2
3 Added: glsa-201401-16.xml
4 Log:
5 GLSA 201401-16 by Mikle Kolyada (Zlogene)
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-201401-16.xml
9
10 file : http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-16.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewvc.cgi/gentoo/xml/htdocs/security/en/glsa/glsa-201401-16.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-201401-16.xml
14 ===================================================================
15 <?xml version="1.0" encoding="UTF-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19 <glsa id="201401-16">
20 <title>CCID: Arbitrary code execution</title>
21 <synopsis>A vulnerability in CCID could result in execution of arbitrary
22 code.
23 </synopsis>
24 <product type="ebuild">ccid</product>
25 <announced>January 21, 2014</announced>
26 <revised>January 21, 2014: 1</revised>
27 <bug>349559</bug>
28 <access>local</access>
29 <affected>
30 <package name="app-crypt/ccid" auto="yes" arch="*">
31 <unaffected range="ge">1.4.1-r1</unaffected>
32 <vulnerable range="lt">1.4.1-r1</vulnerable>
33 </package>
34 </affected>
35 <background>
36 <p>CCID is a generic USB Chip/Smart Card Interface Devices driver.</p>
37 </background>
38 <description>
39 <p>CCID contains an integer overflow vulnerability in ccid_serial.c.</p>
40 </description>
41 <impact type="high">
42 <p>A physically proximate attacker could execute arbitrary code via a smart
43 card with a specially crafted
44 serial number.
45 </p>
46 </impact>
47 <workaround>
48 <p>There is no known workaround at this time.</p>
49 </workaround>
50 <resolution>
51 <p>All CCID users should upgrade to the latest version:</p>
52
53 <code>
54 # emerge --sync
55 # emerge --ask --oneshot --verbose "&gt;=app-crypt/ccid-1.4.1-r1"
56 </code>
57
58 <p>NOTE: This is a legacy GLSA. Updates for all affected architectures are
59 available since January 21, 2011. It is likely that your system is
60 already no longer affected by this issue.
61 </p>
62 </resolution>
63 <references>
64 <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4530">CVE-2010-4530</uri>
65 </references>
66 <metadata tag="requester" timestamp="Fri, 07 Oct 2011 23:38:18 +0000">
67 underling
68 </metadata>
69 <metadata tag="submitter" timestamp="Tue, 21 Jan 2014 17:22:43 +0000">Zlogene</metadata>
70 </glsa>