RSS   Podatności dla 'Opensc'   RSS

2022-04-18
 
CVE-2021-42778

CWE-672
 

 
A heap double free issue was found in Opensc before version 0.22.0 in sc_pkcs15_free_tokeninfo.

 
 
CVE-2021-42779

CWE-416
 

 
A heap use after free issue was found in Opensc before version 0.22.0 in sc_file_valid.

 
 
CVE-2021-42780

CWE-252
 

 
A use after return issue was found in Opensc before version 0.22.0 in insert_pin function that could potentially crash programs using the library.

 
 
CVE-2021-42781

CWE-787
 

 
Heap buffer overflow issues were found in Opensc before version 0.22.0 in pkcs15-oberthur.c that could potentially crash programs using the library.

 
 
CVE-2021-42782

CWE-787
 

 
Stack buffer overflow issues were found in Opensc before version 0.22.0 in various places that could potentially crash programs using the library.

 
2020-10-06
 
CVE-2020-26572

CWE-787
 

 
The TCOS smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in tcos_decipher.

 
 
CVE-2020-26571

CWE-787
 

 
The gemsafe GPK smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init.

 
 
CVE-2020-26570

CWE-787
 

 
The Oberthur smart card software driver in OpenSC before 0.21.0-rc1 has a heap-based buffer overflow in sc_oberthur_read_file.

 
2020-04-29
 
CVE-2019-20792

CWE-415
 

 
OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.

 
2019-12-01
 
CVE-2019-19481

CWE-119
 

 
An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/card-cac1.c mishandles buffer limits for CAC certificates.

 


Copyright 2024, cxsecurity.com

 

Back to Top