Gentoo Archives: gentoo-commits

From: "Tobias Heinlein (keytoaster)" <keytoaster@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo commit in xml/htdocs/security/en/glsa: glsa-200908-01.xml
Date: Sat, 01 Aug 2009 12:36:11
Message-Id: E1MXDon-0000ES-FA@stork.gentoo.org
1 keytoaster 09/08/01 12:36:09
2
3 Added: glsa-200908-01.xml
4 Log:
5 GLSA 200908-01
6
7 Revision Changes Path
8 1.1 xml/htdocs/security/en/glsa/glsa-200908-01.xml
9
10 file : http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200908-01.xml?rev=1.1&view=markup
11 plain: http://sources.gentoo.org/viewcvs.py/gentoo/xml/htdocs/security/en/glsa/glsa-200908-01.xml?rev=1.1&content-type=text/plain
12
13 Index: glsa-200908-01.xml
14 ===================================================================
15 <?xml version="1.0" encoding="utf-8"?>
16 <?xml-stylesheet href="/xsl/glsa.xsl" type="text/xsl"?>
17 <?xml-stylesheet href="/xsl/guide.xsl" type="text/xsl"?>
18 <!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
19
20 <glsa id="200908-01">
21 <title>OpenSC: Multiple vulnerabilities</title>
22 <synopsis>
23 Multiple vulnerabilities were found in OpenSC.
24 </synopsis>
25 <product type="ebuild">opensc</product>
26 <announced>August 01, 2009</announced>
27 <revised>August 01, 2009: 01</revised>
28 <bug>260514</bug>
29 <bug>269920</bug>
30 <access>local</access>
31 <affected>
32 <package name="dev-libs/opensc" auto="yes" arch="*">
33 <unaffected range="ge">0.11.8</unaffected>
34 <vulnerable range="lt">0.11.8</vulnerable>
35 </package>
36 </affected>
37 <background>
38 <p>
39 OpenSC provides a set of libraries and utilities to access smart cards.
40 </p>
41 </background>
42 <description>
43 <p>
44 Multiple vulnerabilities were found in OpenSC:
45 </p>
46 <ul>
47 <li>b.badrignans discovered that OpenSC incorrectly initialises private
48 data objects (CVE-2009-0368).</li>
49 <li>Miquel Comas Marti discovered
50 that src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used
51 with unspecified third-party PKCS#11 modules, generates RSA keys with
52 incorrect public exponents (CVE-2009-1603).</li>
53 </ul>
54 </description>
55 <impact type="normal">
56 <p>
57 The first vulnerabilty allows physically proximate attackers to bypass
58 intended PIN requirements and read private data objects. The second
59 vulnerability allows attackers to read the cleartext form of messages
60 that were intended to be encrypted.
61 </p>
62 <p>
63 NOTE: Smart cards which were initialised using an affected version of
64 OpenSC need to be modified or re-initialised. See the vendor's advisory
65 for details.
66 </p>
67 </impact>
68 <workaround>
69 <p>
70 There is no known workaround at this time.
71 </p>
72 </workaround>
73 <resolution>
74 <p>
75 All OpenSC users should upgrade to the latest version:
76 </p>
77 <code>
78 # emerge --sync
79 # emerge --ask --oneshot --verbose &quot;&gt;=dev-libs/opensc-0.11.8&quot;</code>
80 </resolution>
81 <references>
82 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0368">CVE-2009-0368</uri>
83 <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1603">CVE-2009-1603</uri>
84 <uri link="http://www.opensc-project.org/pipermail/opensc-announce/2009-February/000023.html">OpenSC Security Advisory</uri>
85 </references>
86 <metadata tag="requester" timestamp="Wed, 24 Jun 2009 16:49:20 +0000">
87 keytoaster
88 </metadata>
89 <metadata tag="submitter" timestamp="Wed, 29 Jul 2009 17:15:19 +0000">
90 keytoaster
91 </metadata>
92 <metadata tag="bugReady" timestamp="Sat, 01 Aug 2009 12:35:17 +0000">
93 keytoaster
94 </metadata>
95 </glsa>