GLSA 201702-01: PCSC-Lite: Multiple vulnerabilities

Severity:normal
Title:PCSC-Lite: Multiple vulnerabilities
Date:02/01/2017
Bugs: #604574
ID:201702-01

Synopsis

Multiple vulnerabilities have been found in PCSC-Lite, the worst of which could lead to privilege escalation.

Background

PCSC-Lite is a middleware to access a smart card using the SCard API (PC/SC).

Affected packages

Package Vulnerable Unaffected Architecture(s)
sys-apps/pcsc-lite < 1.8.20 >= 1.8.20 All supported architectures

Description

The SCardReleaseContext function normally releases resources associated with the given handle (including “cardsList”) and clients should cease using this handle. However, a malicious client can make the daemon invoke SCardReleaseContext and continue issuing other commands that use “cardsList”, resulting in a use-after-free. When SCardReleaseContext is invoked multiple times it additionally results in a double-free of “cardsList”.

Impact

A local attacker could use a malicious client to connect to pcscd’s Unix socket, possibly resulting in a Denial of Service condition or privilege escalation since the daemon is running as root.

Workaround

There is no known workaround at this time.

Resolution

All PCSC-Lite users should upgrade to the latest version:

      # emerge --sync
      # emerge --ask --oneshot --verbose ">=sys-apps/pcsc-lite-1.8.20"
    

References

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201702-01.xml

Concerns?

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

License

Copyright 2010 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.

Thank you!