Page 6 of 39 results (0.006 seconds)

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 1

Several buffer overflows when handling responses from a CAC Card in cac_get_serial_nr_from_CUID in libopensc/card-cac.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact. Varios desbordamientos de búfer al manejar las respuestas de una CAC Card en cac_get_serial_nr_from_CUID en libopensc/card-cac.c en OpenSC en versiones anteriores a la 0.19.0-rc1 podrían ser empleados por atacantes para proporcionar smartcards manipuladas para provocar una denegación de servicio (cierre inesperado de la aplicación) o, posiblemente, otro tipo de impacto sin especificar. • https://access.redhat.com/errata/RHSA-2019:2154 https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-848b13147a344ba2c6361d91ca77feb1 https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC https://access.redhat.com/security/cve/CVE-2018-16421 https://bugzilla.redhat.com/show_bug.cgi?id=1628034 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 1

A single byte buffer overflow when handling responses from an esteid Card in sc_pkcs15emu_esteid_init in libopensc/pkcs15-esteid.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact. Un desbordamiento de búfer por único byte al manejar las respuestas de una esteid Card en sc_pkcs15emu_esteid_init en libopensc/pkcs15-esteid.c en OpenSC en versiones anteriores a la 0.19.0-rc1 podrían ser empleados por atacantes para proporcionar smartcards manipuladas para provocar una denegación de servicio (cierre inesperado de la aplicación) o, posiblemente, otro tipo de impacto sin especificar. • https://access.redhat.com/errata/RHSA-2019:2154 https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d64c08c80437cf0006ada91e50f20ba0 https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC https://access.redhat.com/security/cve/CVE-2018-16422 https://bugzilla.redhat.com/show_bug.cgi?id=1628016 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.6EPSS: 0%CPEs: 1EXPL: 1

A double free when handling responses from a smartcard in sc_file_set_sec_attr in libopensc/sc.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact. Varios desbordamientos de búfer al manejar las respuestas de una Smartcard en sc_file_set_sec_attr en libopensc/sc.c en OpenSC en versiones anteriores a la 0.19.0-rc1 podrían ser empleados por atacantes para proporcionar smartcards manipuladas para provocar una denegación de servicio (cierre inesperado de la aplicación) o, posiblemente, otro tipo de impacto sin especificar. • https://access.redhat.com/errata/RHSA-2019:2154 https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-db0cd89ff279ad8c7b3bb780cdf2770a https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC https://access.redhat.com/security/cve/CVE-2018-16423 https://bugzilla.redhat.com/show_bug.cgi?id=1628020 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-415: Double Free •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Endless recursion when handling responses from an IAS-ECC card in iasecc_select_file in libopensc/card-iasecc.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to hang or crash the opensc library using programs. Una recursión infinita al manejar las respuestas de una tarjeta IAS-ECC en iasecc_select_file en libopensc/card-iasecc.c en OpenSC en versiones anteriores a la 0.19.0-rc1 podría ser empleada por atacantes para proporcionar smartcards manipuladas para provocar el bloqueo o el cierre inesperado de la librería opensc mediante programas. • https://access.redhat.com/errata/RHSA-2019:2154 https://github.com/OpenSC/OpenSC/commit/03628449b75a93787eb2359412a3980365dda49b#diff-f8c0128e14031ed9307d47f10f601b54 https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC https://access.redhat.com/security/cve/CVE-2018-16426 https://bugzilla.redhat.com/show_bug.cgi?id=1628044 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-674: Uncontrolled Recursion •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

Various out of bounds reads when handling responses in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to potentially crash the opensc library using programs. Varias lecturas fuera de límites al manejar las respuestas en OpenSC en versiones anteriores a la 0.19.0-rc1 podrían ser empleadas por los atacantes para proporcionar smartcards para provocar el cierre inesperado de la librería opensc mediante programas. • https://access.redhat.com/errata/RHSA-2019:2154 https://github.com/OpenSC/OpenSC/pull/1447/commits/8fe377e93b4b56060e5bbfb6f3142ceaeca744fa https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC https://access.redhat.com/security/cve/CVE-2018-16427 https://bugzilla.redhat.com/show_bug.cgi?id=1628052 • CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') CWE-125: Out-of-bounds Read •