Lucene search

K
centosCentOS ProjectCESA-2013:0523
HistoryFeb 27, 2013 - 7:34 p.m.

ccid security update

2013-02-2719:34:08
CentOS Project
lists.centos.org
50

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.8%

CentOS Errata and Security Advisory CESA-2013:0523

Chip/Smart Card Interface Devices (CCID) is a USB smart card reader
standard followed by most modern smart card readers. The ccid package
provides a Generic, USB-based CCID driver for readers, which follow this
standard.

An integer overflow, leading to an array index error, was found in the way
the CCID driver processed a smart card’s serial number. A local attacker
could use this flaw to execute arbitrary code with the privileges of the
user running the PC/SC Lite pcscd daemon (root, by default), by inserting a
specially-crafted smart card. (CVE-2010-4530)

This update also fixes the following bug:

  • Previously, CCID only recognized smart cards with 5V power supply. With
    this update, CCID also supports smart cards with different power supply.
    (BZ#808115)

All users of ccid are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2013-March/081456.html
https://lists.centos.org/pipermail/centos-cr-announce/2013-February/026755.html

Affected packages:
ccid

Upstream details at:
https://access.redhat.com/errata/RHSA-2013:0523

4.4 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

46.8%