From a24567fbc43f221b14e805f9bc0b7c6d16911c46 Mon Sep 17 00:00:00 2001 From: Alex Legler Date: Sun, 8 Mar 2015 22:02:38 +0100 Subject: Import existing advisories --- glsa-201401-16.xml | 56 ++++++++++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 56 insertions(+) create mode 100644 glsa-201401-16.xml (limited to 'glsa-201401-16.xml') diff --git a/glsa-201401-16.xml b/glsa-201401-16.xml new file mode 100644 index 00000000..f501a09b --- /dev/null +++ b/glsa-201401-16.xml @@ -0,0 +1,56 @@ + + + + + + CCID: Arbitrary code execution + A vulnerability in CCID could result in execution of arbitrary + code. + + ccid + January 21, 2014 + January 21, 2014: 1 + 349559 + local + + + 1.4.1-r1 + 1.4.1-r1 + + + +

CCID is a generic USB Chip/Smart Card Interface Devices driver.

+
+ +

CCID contains an integer overflow vulnerability in ccid_serial.c.

+
+ +

A physically proximate attacker could execute arbitrary code via a smart + card with a specially crafted + serial number. +

+
+ +

There is no known workaround at this time.

+
+ +

All CCID users should upgrade to the latest version:

+ + + # emerge --sync + # emerge --ask --oneshot --verbose ">=app-crypt/ccid-1.4.1-r1" + + +

NOTE: This is a legacy GLSA. Updates for all affected architectures are + available since January 21, 2011. It is likely that your system is + already no longer affected by this issue. +

+
+ + CVE-2010-4530 + + + underling + + Zlogene +
-- cgit v1.2.3-65-gdbad