U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:opensc_project:opensc:0.14.0:*:*:*:*:*:*:*
There are 30 matching records.
Displaying matches 21 through 30.
Vuln ID Summary CVSS Severity
CVE-2018-16424

A double free when handling responses in read_file in tools/egk-tool.c (aka the eGK card tool) in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 8:29:01 PM -0400
V3.0: 6.6 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16423

A double free when handling responses from a smartcard in sc_file_set_sec_attr in libopensc/sc.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 8:29:00 PM -0400
V3.0: 6.6 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16422

A single byte buffer overflow when handling responses from an esteid Card in sc_pkcs15emu_esteid_init in libopensc/pkcs15-esteid.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 8:29:00 PM -0400
V3.0: 6.6 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16421

Several buffer overflows when handling responses from a CAC Card in cac_get_serial_nr_from_CUID in libopensc/card-cac.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 8:29:00 PM -0400
V3.0: 6.6 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16420

Several buffer overflows when handling responses from an ePass 2003 Card in decrypt_response in libopensc/card-epass2003.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 8:29:00 PM -0400
V3.0: 6.6 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16419

Several buffer overflows when handling responses from a Cryptoflex card in read_public_key in tools/cryptoflex-tool.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 8:29:00 PM -0400
V3.0: 6.6 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16418

A buffer overflow when handling string concatenation in util_acl_to_str in tools/util.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 8:29:00 PM -0400
V3.0: 6.6 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16393

Several buffer overflows when handling responses from a Gemsafe V1 Smartcard in gemsafe_get_cert_len in libopensc/pkcs15-gemsafeV1.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 10:29:00 AM -0400
V3.0: 6.8 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16392

Several buffer overflows when handling responses from a TCOS Card in tcos_select_file in libopensc/card-tcos.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 10:29:00 AM -0400
V3.0: 6.8 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2018-16391

Several buffer overflows when handling responses from a Muscle Card in muscle_list_files in libopensc/card-muscle.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Published: September 03, 2018; 10:29:00 AM -0400
V3.0: 6.8 MEDIUM
V2.0: 4.6 MEDIUM