Lucene search

K
openvasCopyright (c) 2013 Greenbone Networks GmbHOPENVAS:881634
HistoryMar 12, 2013 - 12:00 a.m.

CentOS Update for pcsc-lite CESA-2013:0525 centos6

2013-03-1200:00:00
Copyright (c) 2013 Greenbone Networks GmbH
plugins.openvas.org
10

0.001 Low

EPSS

Percentile

47.0%

Check for the Version of pcsc-lite

###############################################################################
# OpenVAS Vulnerability Test
#
# CentOS Update for pcsc-lite CESA-2013:0525 centos6 
#
# Authors:
# System Generated Check
#
# Copyright:
# Copyright (c) 2013 Greenbone Networks GmbH, http://www.greenbone.net
#
# This program is free software; you can redistribute it and/or modify
# it under the terms of the GNU General Public License version 2
# (or any later version), as published by the Free Software Foundation.
#
# This program is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU General Public License for more details.
#
# You should have received a copy of the GNU General Public License
# along with this program; if not, write to the Free Software
# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
###############################################################################

include("revisions-lib.inc");
tag_insight = "PC/SC Lite provides a Windows SCard compatible interface for communicating
  with smart cards, smart card readers, and other security tokens.

  A stack-based buffer overflow flaw was found in the way pcsc-lite decoded
  certain attribute values of Answer-to-Reset (ATR) messages. A local
  attacker could use this flaw to execute arbitrary code with the privileges
  of the user running the pcscd daemon (root, by default), by inserting a
  specially-crafted smart card. (CVE-2010-4531)
  
  This update also fixes the following bugs:
  
  * Due to an error in the init script, the chkconfig utility did not
  automatically place the pcscd init script after the start of the HAL
  daemon. Consequently, the pcscd service did not start automatically at boot
  time. With this update, the pcscd init script has been changed to
  explicitly start only after HAL is up, thus fixing this bug. (BZ#788474,
  BZ#814549)
  
  * Because the chkconfig settings and the startup files in the /etc/rc.d/
  directory were not changed during the update described in the
  RHBA-2012:0990 advisory, the user had to update the chkconfig settings
  manually to fix the problem. Now, the chkconfig settings and the startup
  files in the /etc/rc.d/ directory are automatically updated as expected.
  (BZ#834803)
  
  * Previously, the SCardGetAttrib() function did not work properly and
  always returned the "SCARD_E_INSUFFICIENT_BUFFER" error regardless of the
  actual buffer size. This update applies a patch to fix this bug and the
  SCardGetAttrib() function now works as expected. (BZ#891852)
  
  All users of pcsc-lite are advised to upgrade to these updated packages,
  which fix these issues. After installing this update, the pcscd daemon will
  be restarted automatically.";


tag_affected = "pcsc-lite on CentOS 6";
tag_solution = "Please Install the Updated Packages.";



if(description)
{
  script_xref(name : "URL" , value : "http://lists.centos.org/pipermail/centos-announce/2013-March/019466.html");
  script_id(881634);
  script_version("$Revision: 8483 $");
  script_tag(name:"last_modification", value:"$Date: 2018-01-22 07:58:04 +0100 (Mon, 22 Jan 2018) $");
  script_tag(name:"creation_date", value:"2013-03-12 09:58:55 +0530 (Tue, 12 Mar 2013)");
  script_cve_id("CVE-2010-4531");
  script_tag(name:"cvss_base", value:"4.4");
  script_tag(name:"cvss_base_vector", value:"AV:L/AC:M/Au:N/C:P/I:P/A:P");
  script_xref(name: "CESA", value: "2013:0525");
  script_name("CentOS Update for pcsc-lite CESA-2013:0525 centos6 ");

  script_tag(name: "summary" , value: "Check for the Version of pcsc-lite");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (c) 2013 Greenbone Networks GmbH");
  script_family("CentOS Local Security Checks");
  script_dependencies("gather-package-list.nasl");
  script_mandatory_keys("ssh/login/centos", "ssh/login/rpms");
  script_tag(name : "affected" , value : tag_affected);
  script_tag(name : "solution" , value : tag_solution);
  script_tag(name : "insight" , value : tag_insight);
  script_tag(name:"qod_type", value:"package");
  script_tag(name:"solution_type", value:"VendorFix");
  exit(0);
}


include("pkg-lib-rpm.inc");

release = get_kb_item("ssh/login/release");

res = "";
if(release == NULL){
  exit(0);
}

if(release == "CentOS6")
{

  if ((res = isrpmvuln(pkg:"pcsc-lite", rpm:"pcsc-lite~1.5.2~11.el6", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"pcsc-lite-devel", rpm:"pcsc-lite-devel~1.5.2~11.el6", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"pcsc-lite-doc", rpm:"pcsc-lite-doc~1.5.2~11.el6", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if ((res = isrpmvuln(pkg:"pcsc-lite-libs", rpm:"pcsc-lite-libs~1.5.2~11.el6", rls:"CentOS6")) != NULL)
  {
    security_message(data:res);
    exit(0);
  }

  if (__pkg_match) exit(99); # Not vulnerable.
  exit(0);
}