CVE
- Id
- 47115
- CVE No.
- CVE-2010-4531
- Status
- Candidate
- Description
- Stack-based buffer overflow in the ATRDecodeAtr function in the Answer-to-Reset (ATR) Handler (atrhandler.c) for pcscd in PCSC-Lite 1.5.3, and possibly other 1.5.x and 1.6.x versions, allows physically proximate attackers to cause a denial of service (crash) and possibly execute arbitrary code via a smart card with an ATR message containing a long attribute value.
- Phase
- Assigned (20101209)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
515260 | 47115 | CVE-2010-4531 | MLIST:[Pcsclite-cvs-commit] 20101103 r5370 - /trunk/PCSC/src/atrhandler.c | View |
515261 | 47115 | CVE-2010-4531 | URL:http://lists.alioth.debian.org/pipermail/pcsclite-cvs-commit/2010-November/004923.html | View |
515262 | 47115 | CVE-2010-4531 | MLIST:[oss-security] 20101222 CVE Request -- 1, ccid -- int.overflow leading to array index error 2, pcsc-lite stack-based buffer overflow in ATR decoder [was: CVE request: opensc buffer overflow ] | View |
515263 | 47115 | CVE-2010-4531 | URL:http://www.openwall.com/lists/oss-security/2010/12/22/7 | View |
515264 | 47115 | CVE-2010-4531 | MLIST:[oss-security] 20110103 Re: CVE Request -- 1, ccid -- int.overflow leading to array index error 2, pcsc-lite stack-based buffer overflow in ATR decoder [was: CVE request: opensc buffer overflow ] | View |
515265 | 47115 | CVE-2010-4531 | URL:http://www.openwall.com/lists/oss-security/2011/01/03/3 | View |
515266 | 47115 | CVE-2010-4531 | MISC:http://labs.mwrinfosecurity.com/files/Advisories/mwri_pcsc-atr-handler-buffer-overflow_2010-12-13.pdf | View |
515267 | 47115 | CVE-2010-4531 | CONFIRM:http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607781 | View |
515268 | 47115 | CVE-2010-4531 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2010-4531 | View |
515269 | 47115 | CVE-2010-4531 | DEBIAN:DSA-2156 | View |
515270 | 47115 | CVE-2010-4531 | URL:http://www.debian.org/security/2011/dsa-2156 | View |
515271 | 47115 | CVE-2010-4531 | FEDORA:FEDORA-2011-0123 | View |
515272 | 47115 | CVE-2010-4531 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053095.html | View |
515273 | 47115 | CVE-2010-4531 | FEDORA:FEDORA-2011-0164 | View |
515274 | 47115 | CVE-2010-4531 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053079.html | View |
515275 | 47115 | CVE-2010-4531 | MANDRIVA:MDVSA-2011:015 | View |
515276 | 47115 | CVE-2010-4531 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2011:015 | View |
515277 | 47115 | CVE-2010-4531 | BID:45450 | View |
515278 | 47115 | CVE-2010-4531 | URL:http://www.securityfocus.com/bid/45450 | View |
515279 | 47115 | CVE-2010-4531 | SECUNIA:42912 | View |
515280 | 47115 | CVE-2010-4531 | URL:http://secunia.com/advisories/42912 | View |
515281 | 47115 | CVE-2010-4531 | SECUNIA:43112 | View |
515282 | 47115 | CVE-2010-4531 | URL:http://secunia.com/advisories/43112 | View |
515283 | 47115 | CVE-2010-4531 | VUPEN:ADV-2010-3264 | View |
515284 | 47115 | CVE-2010-4531 | URL:http://www.vupen.com/english/advisories/2010/3264 | View |
515285 | 47115 | CVE-2010-4531 | VUPEN:ADV-2011-0101 | View |
515286 | 47115 | CVE-2010-4531 | URL:http://www.vupen.com/english/advisories/2011/0101 | View |
515287 | 47115 | CVE-2010-4531 | VUPEN:ADV-2011-0180 | View |
515288 | 47115 | CVE-2010-4531 | URL:http://www.vupen.com/english/advisories/2011/0180 | View |
515289 | 47115 | CVE-2010-4531 | VUPEN:ADV-2011-0256 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
37720 | JVNDB-2010-003505 | Django のパスワードリセット機能におけるサービス運用妨害 (DoS) の脆弱性 | Django の django.contrib.auth のパスワードリセット機能は、base36 タイムスタンプを表す文字列の長さを検証しないため、サービス運用妨害 (リソース消費) 状態となる脆弱性が存在します。 | CVE-2010-4535 | 47115 | 5 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-003505.html | View |