GLSA-201702-01 : PCSC-Lite: Multiple vulnerabilities

high Nessus Plugin ID 96916

Synopsis

The remote Gentoo host is missing one or more security-related patches.

Description

The remote host is affected by the vulnerability described in GLSA-201702-01 (PCSC-Lite: Multiple vulnerabilities)

The SCardReleaseContext function normally releases resources associated with the given handle (including “cardsList”) and clients should cease using this handle. However, a malicious client can make the daemon invoke SCardReleaseContext and continue issuing other commands that use “cardsList”, resulting in a use-after-free. When SCardReleaseContext is invoked multiple times it additionally results in a double-free of “cardsList”.
Impact :

A local attacker could use a malicious client to connect to pcscd’s Unix socket, possibly resulting in a Denial of Service condition or privilege escalation since the daemon is running as root.
Workaround :

There is no known workaround at this time.

Solution

All PCSC-Lite users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose '>=sys-apps/pcsc-lite-1.8.20'

See Also

https://security.gentoo.org/glsa/201702-01

Plugin Details

Severity: High

ID: 96916

File Name: gentoo_GLSA-201702-01.nasl

Version: 3.4

Type: local

Published: 2/1/2017

Updated: 1/11/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Low

Score: 3.6

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:pcsc-lite, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Patch Publication Date: 2/1/2017

Reference Information

CVE: CVE-2016-10109

GLSA: 201702-01