Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16422

Published: 4 September 2018

A single byte buffer overflow when handling responses from an esteid Card in sc_pkcs15emu_esteid_init in libopensc/pkcs15-esteid.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Priority

Medium

Cvss 3 Severity Score

6.6

Score breakdown

Status

Package Release Status
opensc
Launchpad, Ubuntu, Debian
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(0.19.0-1build1)
eoan Not vulnerable
(0.19.0-1build1)
focal Not vulnerable
(0.19.0-1build1)
trusty Does not exist
(trusty was needs-triage)
upstream Needs triage

impish Not vulnerable
(0.19.0-1build1)
groovy Not vulnerable
(0.19.0-1build1)
hirsute Not vulnerable
(0.19.0-1build1)
xenial Needed

jammy Not vulnerable
(0.19.0-1build1)
kinetic Not vulnerable
(0.19.0-1build1)
lunar Not vulnerable
(0.19.0-1build1)
mantic Not vulnerable
(0.19.0-1build1)
Patches:
other: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d64c08c80437cf0006ada91e50f20ba0

Severity score breakdown

Parameter Value
Base score 6.6
Attack vector Physical
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H