Vulnerability CVE-2010-4523


Published: 2011-01-07   Modified: 2012-02-13

Description:
Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to (1) card-acos5.c, (2) card-atrust-acos.c, and (3) card-starcos.c.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Opensc-project -> Opensc 

 References:
https://www.opensc-project.org/opensc/changeset/4913
https://bugzilla.redhat.com/show_bug.cgi?id=664831
https://bugs.launchpad.net/ubuntu/+source/opensc/+bug/692483
http://www.h-online.com/open/news/item/When-a-smart-card-can-root-your-computer-1154829.html
http://openwall.com/lists/oss-security/2010/12/22/3
http://openwall.com/lists/oss-security/2010/12/21/2
http://labs.mwrinfosecurity.com/files/Advisories/mwri_opensc-get-serial-buffer-overflow_2010-12-13.pdf
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607427
http://www.vupen.com/english/advisories/2011/0212
http://www.vupen.com/english/advisories/2011/0109
http://www.vupen.com/english/advisories/2011/0009
http://www.securityfocus.com/bid/45435
http://www.mandriva.com/security/advisories?name=MDVSA-2011:011
http://secunia.com/advisories/43068
http://secunia.com/advisories/42807
http://secunia.com/advisories/42658
http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052796.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052777.html

Copyright 2024, cxsecurity.com

 

Back to Top