Page 7 of 39 results (0.007 seconds)

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

Several buffer overflows when handling responses from a Muscle Card in muscle_list_files in libopensc/card-muscle.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact. Varios desbordamientos de búfer al manejar las respuestas de una Muscle Card en muscle_list_files en libopensc/card-muscle.c en OpenSC en versiones anteriores a la 0.19.0-rc1 podrían ser empleados por atacantes para proporcionar smartcards manipuladas para provocar una denegación de servicio (cierre inesperado de la aplicación) o, posiblemente, otro tipo de impacto sin especificar. • https://access.redhat.com/errata/RHSA-2019:2154 https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-477b7a40136bb418b10ce271c8664536 https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC https://access.redhat.com/security/cve/CVE-2018-16391 https://bugzilla.redhat.com/show_bug.cgi?id=1627998 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

Several buffer overflows when handling responses from a TCOS Card in tcos_select_file in libopensc/card-tcos.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact. Varios desbordamientos de búfer al manejar las respuestas de una TCOS Card en tcos_select_file en libopensc/card-tcos.c en OpenSC en versiones anteriores a la 0.19.0-rc1 podrían ser empleados por atacantes para proporcionar smartcards manipuladas para provocar una denegación de servicio (cierre inesperado de la aplicación) o, posiblemente, otro tipo de impacto sin especificar. • https://access.redhat.com/errata/RHSA-2019:2154 https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-b2a356323a9ff2024d041cf2d7e89dd3 https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC https://access.redhat.com/security/cve/CVE-2018-16392 https://bugzilla.redhat.com/show_bug.cgi?id=1628002 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.8EPSS: 0%CPEs: 1EXPL: 1

Several buffer overflows when handling responses from a Gemsafe V1 Smartcard in gemsafe_get_cert_len in libopensc/pkcs15-gemsafeV1.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact. Varios desbordamientos de búfer al manejar las respuestas de una Smartcard Gemsafe V1 en gemsafe_get_cert_len en libopensc/pkcs15-gemsafeV1.c en OpenSC en versiones anteriores a la 0.19.0-rc1 podrían ser empleados por atacantes para proporcionar smartcards manipuladas para provocar una denegación de servicio (cierre inesperado de la aplicación) o, posiblemente, otro tipo de impacto sin especificar. • https://access.redhat.com/errata/RHSA-2019:2154 https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC https://access.redhat.com/security/cve/CVE-2018-16393 https://bugzilla.redhat.com/show_bug.cgi?id=1628006 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') •

CVSS: 6.3EPSS: 0%CPEs: 2EXPL: 0

OpenSC OpenSC.tokend has an Arbitrary File Creation/Overwrite Vulnerability OpenSC OpenSC.tokend, presenta una vulnerabilidad de Creación de Archivos Arbitraria y Sobreescritura. • http://www.securityfocus.com/bid/58620 https://exchange.xforce.ibmcloud.com/vulnerabilities/82987 • CWE-59: Improper Link Resolution Before File Access ('Link Following') •

CVSS: 7.2EPSS: 0%CPEs: 38EXPL: 5

Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to (1) card-acos5.c, (2) card-atrust-acos.c, and (3) card-starcos.c. Múltiples desbordamientos de búfer basado en pila en libopensc en OpenSC v0.11.13 y anteriores permite a atacantes físicamente próximos ejecutar código arbitrario a través de un campo largo serial-number de una tarjeta inteligente, relacionado con (1) card-acos5.c, (2) card-atrust-acos.c, y (3) card-starcos.c. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=607427 http://labs.mwrinfosecurity.com/files/Advisories/mwri_opensc-get-serial-buffer-overflow_2010-12-13.pdf http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052777.html http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052796.html http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html http://openwall.com/lists/oss-security/2010/12/21/2 http://openwall.com/lists/oss-security/2010/12&# • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •