CVE-2018-16425

CVSS V2 Medium 4.6 CVSS V3 Medium 6.6
Description
A double free when handling responses from an HSM Card in sc_pkcs15emu_sc_hsm_init in libopensc/pkcs15-sc-hsm.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
Overview
  • CVE ID
  • CVE-2018-16425
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Modified
  • Published Version
  • 2018-09-04T00:29:01
  • Last Modified Date
  • 2019-09-11T22:15:13
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:* 1 OR 0.18.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.6
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.9
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • PHYSICAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 6.6
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 0.7
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:46:29 Added to TrackCVE
2022-12-03 11:44:33 2018-09-04T00:29Z 2018-09-04T00:29:01 CVE Published Date updated
2022-12-03 11:44:33 2019-09-11T22:15:13 CVE Modified Date updated
2022-12-03 11:44:33 Modified Vulnerability Status updated