CVE-2016-10109
https://notcve.org/view.php?id=CVE-2016-10109
Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function. Vulnerabilidad de uso después de liberación en pcsc-lite en versiones anteriores a 1.8.20 permite a atacantes remotos provocar denegación de servicio (caída) a través de un comando que utiliza "cardsList" después de que el manejo haya sido lanzado a través de la función SCardReleaseContext. • http://www.debian.org/security/2017/dsa-3752 http://www.openwall.com/lists/oss-security/2017/01/03/3 http://www.securityfocus.com/bid/95263 http://www.ubuntu.com/usn/USN-3176-1 https://lists.alioth.debian.org/pipermail/pcsclite-muscle/Week-of-Mon-20161226/000779.html https://lists.apache.org/thread.html/r58af02e294bd07f487e2c64ffc0a29b837db5600e33b6e698b9d696b%40%3Cissues.bookkeeper.apache.org%3E https://lists.apache.org/thread.html/rf4c02775860db415b4955778a131c2795223f61cb8c6a450893651e4%40%3Cissues.bookkeeper.apache. • CWE-416: Use After Free •
CVE-2010-4530 – CCID: Integer overflow, leading to array index error when processing crafted serial number of certain cards
https://notcve.org/view.php?id=CVE-2010-4530
Signedness error in ccid_serial.c in libccid in the USB Chip/Smart Card Interface Devices (CCID) driver, as used in pcscd in PCSC-Lite 1.5.3 and possibly other products, allows physically proximate attackers to execute arbitrary code via a smart card with a crafted serial number that causes a negative value to be used in a memcpy operation, which triggers a buffer overflow. NOTE: some sources refer to this issue as an integer overflow. Error de signo en ccid_serial.c para libccid en el controlador USB Chip/Smart Card Interface Devices (CCID), tal como se utiliza en pcscd para PCSC-Lite v1.5.3 y posiblemente otros productos, permite a atacantes físicamente próximos ejecutar código arbitrario a través de una tarjeta inteligente con un número de serie manipulado que hace que un valor negativo pueda ser utilizado en una operación memcpy, que provoca un desbordamiento de búfer. NOTA: algunas fuentes se refieren a este problema como un desbordamiento de enteros. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://labs.mwrinfosecurity.com/files/Advisories/mwri_pcsc-libccid-buffer-overflow_2010-12-13.pdf http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053076.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053097.html http://rhn.redhat.com/errata/RHSA-2013-1323.html http://www.mandriva.com/security/advisories?name=MDVSA-2011:014 http://www.openwall.com/lists/oss-security/2010/12/22/7 ht • CWE-189: Numeric Errors CWE-190: Integer Overflow or Wraparound •
CVE-2010-4531 – pcsc-lite: Stack-based buffer overflow in Answer-to-Reset (ATR) decoder
https://notcve.org/view.php?id=CVE-2010-4531
Stack-based buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset (ATR) Handler (atrhandler.c) for pcscd in PCSC-Lite 1.5.3, and possibly other 1.5.x and 1.6.x versions, allows physically proximate attackers to cause a denial of service (crash) and possibly execute arbitrary code via a smart card with an ATR message containing a long attribute value. Desbordamiento de búfer basado en pila en la función ATRDecodeAtr en el manejador de respuesta al reinicio "Answer-to-Reset (ATR)" (atrhandler.c) para pcscd en PCSC-Lite v1.5.3, y posiblemente otras versiones v1.5.x o v1.6.x, permite a atacantes físicamente cercanos provocar una denegación de servicio (caída) y posiblemente ejecutar código arbitrario a través de una tarjeta inteligente con un mensaje de ATR que contiene un valor de atributo de largo. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607781 http://labs.mwrinfosecurity.com/files/Advisories/mwri_pcsc-atr-handler-buffer-overflow_2010-12-13.pdf http://lists.alioth.debian.org/pipermail/pcsclite-cvs-commit/2010-November/004923.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053079.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053095.html http://secunia.com/advisories/42912 http://secunia.com/advisories/43112 http://www.debian.or • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •
CVE-2009-4901 – pcsc-lite: Privilege escalation via specially-crafted client to PC/SC Smart Card daemon messages
https://notcve.org/view.php?id=CVE-2009-4901
The MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite before 1.5.4 might allow local users to cause a denial of service (daemon crash) via crafted SCARD_SET_ATTRIB message data, which is improperly demarshalled and triggers a buffer over-read, a related issue to CVE-2010-0407. La función MSGFunctionDemarshall en winscard_svc.c en el demonio PC/SC Smart Card (también conocido como PCSCD) en MUSCLE PCSC-Lite anteriores a v1.5.4 podría permitir a usuarios localesprovocar una denegación de servicio (caída del demonio) a través de una mensaje de datos SCARD_SET_ATTRIB manipulado, el cual es deserializado de forma inadecuada provoca una sobrelectura del búfer, es diferente a CVE-2010-0407. • http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042900.html http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042921.html http://secunia.com/advisories/40140 http://secunia.com/advisories/40239 http://svn.debian.org/wsvn/pcsclite/?sc=1&rev=4208 http://www.debian.org/security/2010/dsa-2059 http://www.securityfocus.com/bid/40758 http://www.vupen.com/english/advisories/2010/1427 htt • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2009-4902
https://notcve.org/view.php?id=CVE-2009-4902
Buffer overflow in the MSGFunctionDemarshall function in winscard_svc.c in the PC/SC Smart Card daemon (aka PCSCD) in MUSCLE PCSC-Lite 1.5.4 and earlier might allow local users to gain privileges via crafted SCARD_CONTROL message data, which is improperly demarshalled. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0407. Desbordamiento de búfer en la función MSGFunctionDemarshall en winscard_svc.c en el demonio PC/SC Smart Card (también conocido como PCSCD) en MUSCLE PCSC-Lite v1.5.4 y anteriores, podría permitir a usuarios locales ganar privilegios a través de un mensaje de datos SCARF_CONTROL manipulado, que es deserializado de forma inadecuada. NOTA: esta vulnerabilidad existe debido a una corrección incompleta de CVE-2010-0407. • http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044124.html http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042900.html http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042921.html http://secunia.com/advisories/40140 http://secunia.com/advisories/40239 http://svn.debian.org/wsvn/pcsclite/?sc=1&rev=4334 http://www.debian.org/security/2010/dsa-2059 http://www.securityfocus.com/bid/40758 http://www.vupen.com/english/advisories/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •