[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2018-16422Date: (C)2018-09-04   (M)2023-12-22


A single byte buffer overflow when handling responses from an esteid Card in sc_pkcs15emu_esteid_init in libopensc/pkcs15-esteid.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.6CVSS Score : 4.6
Exploit Score: 0.7Exploit Score: 3.9
Impact Score: 5.9Impact Score: 6.4
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: PHYSICALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: LOW
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: PARTIAL
Confidentiality: HIGHAvailability: PARTIAL
Integrity: HIGH 
Availability: HIGH 
  
Reference:
RHSA-2019:2154
https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html
https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d64c08c80437cf0006ada91e50f20ba0
https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1
https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/

CWE    1
CWE-119
OVAL    8
oval:org.secpod.oval:def:89002339
oval:org.secpod.oval:def:89002467
oval:org.secpod.oval:def:89002436
oval:org.secpod.oval:def:115185
...

© SecPod Technologies