Vulnerability CVE-2018-16422


Published: 2018-09-03   Modified: 2018-09-04

Description:
A single byte buffer overflow when handling responses from an esteid Card in sc_pkcs15emu_esteid_init in libopensc/pkcs15-esteid.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensc project -> Opensc 

 References:
https://access.redhat.com/errata/RHSA-2019:2154
https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d64c08c80437cf0006ada91e50f20ba0
https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1
https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/

Copyright 2024, cxsecurity.com

 

Back to Top