====================================================================                   Red Hat Security Advisory

Synopsis:          Low: ccid security and bug fix update
Advisory ID:       RHSA-2013:1323-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2013:1323.html
Issue date:        2013-09-30
CVE Names:         CVE-2010-4530 
====================================================================
1. Summary:

An updated ccid package that fixes one security issue and one bug is now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having low
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

Chip/Smart Card Interface Devices (CCID) is a USB smart card reader
standard followed by most modern smart card readers. The ccid package
provides a Generic, USB-based CCID driver for readers, which follow this
standard.

An integer overflow, leading to an array index error, was found in the way
the CCID driver processed a smart card's serial number. A local attacker
could use this flaw to execute arbitrary code with the privileges of the
user running the PC/SC Lite pcscd daemon (root, by default), by inserting a
specially-crafted smart card. (CVE-2010-4530)

This update also fixes the following bug:

* The pcscd service failed to read from the SafeNet Smart Card 650 v1 when
it was inserted into a smart card reader. The operation failed with a
"IFDHPowerICC() PowerUp failed" error message. This was due to the card
taking a long time to respond with a full Answer To Reset (ATR) request,
which lead to a timeout, causing the card to fail to power up. This update
increases the timeout value so that the aforementioned request is processed
properly, and the card is powered on as expected. (BZ#907821)

All ccid users are advised to upgrade to this updated package, which
contains backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

664986 - CVE-2010-4530 CCID: Integer overflow, leading to array index error when processing crafted serial number of certain cards

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
ccid-1.3.8-2.el5.i386.rpm
ccid-debuginfo-1.3.8-2.el5.i386.rpm

x86_64:
ccid-1.3.8-2.el5.x86_64.rpm
ccid-debuginfo-1.3.8-2.el5.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
ccid-1.3.8-2.el5.i386.rpm
ccid-debuginfo-1.3.8-2.el5.i386.rpm

ia64:
ccid-1.3.8-2.el5.ia64.rpm
ccid-debuginfo-1.3.8-2.el5.ia64.rpm

ppc:
ccid-1.3.8-2.el5.ppc.rpm
ccid-debuginfo-1.3.8-2.el5.ppc.rpm

x86_64:
ccid-1.3.8-2.el5.x86_64.rpm
ccid-debuginfo-1.3.8-2.el5.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-4530.html
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.

Red Hat: 2013:1323-01: ccid: Low Advisory

An updated ccid package that fixes one security issue and one bug is now available for Red Hat Enterprise Linux 5

Summary

Chip/Smart Card Interface Devices (CCID) is a USB smart card reader standard followed by most modern smart card readers. The ccid package provides a Generic, USB-based CCID driver for readers, which follow this standard.
An integer overflow, leading to an array index error, was found in the way the CCID driver processed a smart card's serial number. A local attacker could use this flaw to execute arbitrary code with the privileges of the user running the PC/SC Lite pcscd daemon (root, by default), by inserting a specially-crafted smart card. (CVE-2010-4530)
This update also fixes the following bug:
* The pcscd service failed to read from the SafeNet Smart Card 650 v1 when it was inserted into a smart card reader. The operation failed with a "IFDHPowerICC() PowerUp failed" error message. This was due to the card taking a long time to respond with a full Answer To Reset (ATR) request, which lead to a timeout, causing the card to fail to power up. This update increases the timeout value so that the aforementioned request is processed properly, and the card is powered on as expected. (BZ#907821)
All ccid users are advised to upgrade to this updated package, which contains backported patches to correct these issues.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2010-4530.html https://access.redhat.com/security/updates/classification/#low

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: ccid-1.3.8-2.el5.i386.rpm ccid-debuginfo-1.3.8-2.el5.i386.rpm
x86_64: ccid-1.3.8-2.el5.x86_64.rpm ccid-debuginfo-1.3.8-2.el5.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: ccid-1.3.8-2.el5.i386.rpm ccid-debuginfo-1.3.8-2.el5.i386.rpm
ia64: ccid-1.3.8-2.el5.ia64.rpm ccid-debuginfo-1.3.8-2.el5.ia64.rpm
ppc: ccid-1.3.8-2.el5.ppc.rpm ccid-debuginfo-1.3.8-2.el5.ppc.rpm
x86_64: ccid-1.3.8-2.el5.x86_64.rpm ccid-debuginfo-1.3.8-2.el5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2013:1323-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2013:1323.html
Issued Date: : 2013-09-30
CVE Names: CVE-2010-4530

Topic

An updated ccid package that fixes one security issue and one bug is nowavailable for Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having lowsecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

664986 - CVE-2010-4530 CCID: Integer overflow, leading to array index error when processing crafted serial number of certain cards


Related News