CVE
- Id
- 47107
- CVE No.
- CVE-2010-4523
- Status
- Candidate
- Description
- Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to (1) card-acos5.c, (2) card-atrust-acos.c, and (3) card-starcos.c.
- Phase
- Assigned (20101209)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
515078 | 47107 | CVE-2010-4523 | MLIST:[oss-security] 20101221 CVE request: opensc buffer overflow | View |
515079 | 47107 | CVE-2010-4523 | URL:http://openwall.com/lists/oss-security/2010/12/21/2 | View |
515080 | 47107 | CVE-2010-4523 | MLIST:[oss-security] 20101222 Re: CVE request: opensc buffer overflow | View |
515081 | 47107 | CVE-2010-4523 | URL:http://openwall.com/lists/oss-security/2010/12/22/3 | View |
515082 | 47107 | CVE-2010-4523 | MISC:http://labs.mwrinfosecurity.com/files/Advisories/mwri_opensc-get-serial-buffer-overflow_2010-12-13.pdf | View |
515083 | 47107 | CVE-2010-4523 | MISC:http://www.h-online.com/open/news/item/When-a-smart-card-can-root-your-computer-1154829.html | View |
515084 | 47107 | CVE-2010-4523 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607427 | View |
515085 | 47107 | CVE-2010-4523 | CONFIRM:https://bugs.launchpad.net/ubuntu/+source/opensc/+bug/692483 | View |
515086 | 47107 | CVE-2010-4523 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=664831 | View |
515087 | 47107 | CVE-2010-4523 | CONFIRM:https://www.opensc-project.org/opensc/changeset/4913 | View |
515088 | 47107 | CVE-2010-4523 | FEDORA:FEDORA-2010-19192 | View |
515089 | 47107 | CVE-2010-4523 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052796.html | View |
515090 | 47107 | CVE-2010-4523 | FEDORA:FEDORA-2010-19193 | View |
515091 | 47107 | CVE-2010-4523 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052777.html | View |
515092 | 47107 | CVE-2010-4523 | MANDRIVA:MDVSA-2011:011 | View |
515093 | 47107 | CVE-2010-4523 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:011 | View |
515094 | 47107 | CVE-2010-4523 | SUSE:SUSE-SR:2011:002 | View |
515095 | 47107 | CVE-2010-4523 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html | View |
515096 | 47107 | CVE-2010-4523 | BID:45435 | View |
515097 | 47107 | CVE-2010-4523 | URL:http://www.securityfocus.com/bid/45435 | View |
515098 | 47107 | CVE-2010-4523 | SECUNIA:42658 | View |
515099 | 47107 | CVE-2010-4523 | URL:http://secunia.com/advisories/42658 | View |
515100 | 47107 | CVE-2010-4523 | SECUNIA:42807 | View |
515101 | 47107 | CVE-2010-4523 | URL:http://secunia.com/advisories/42807 | View |
515102 | 47107 | CVE-2010-4523 | SECUNIA:43068 | View |
515103 | 47107 | CVE-2010-4523 | URL:http://secunia.com/advisories/43068 | View |
515104 | 47107 | CVE-2010-4523 | VUPEN:ADV-2011-0009 | View |
515105 | 47107 | CVE-2010-4523 | URL:http://www.vupen.com/english/advisories/2011/0009 | View |
515106 | 47107 | CVE-2010-4523 | VUPEN:ADV-2011-0109 | View |
515107 | 47107 | CVE-2010-4523 | URL:http://www.vupen.com/english/advisories/2011/0109 | View |
515108 | 47107 | CVE-2010-4523 | VUPEN:ADV-2011-0212 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
31032 | JVNDB-2011-001271 | Linux kernel の OSS サウンドシステムの load_mixer_volumes 関数における重要な情報を取得される脆弱性 | Linux kernel の OSS サウンドシステムの sound/oss/soundcard.c 内にある load_mixer_volumes 関数は、 Null 終端文字が付与された Name 領域に関する処理を適切に行わないため、バッファオーバーフローを誘発され、権限を取得される、または kernel メモリより重要な情報を取得される脆弱性が存在します。 | CVE-2010-4527 | 47107 | 6.9 | http://jvndb.jvn.jp/ja/contents/2011/JVNDB-2011-001271.html | View |