Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-16425

Published: 4 September 2018

A double free when handling responses from an HSM Card in sc_pkcs15emu_sc_hsm_init in libopensc/pkcs15-sc-hsm.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Priority

Medium

Cvss 3 Severity Score

6.6

Score breakdown

Status

Package Release Status
opensc
Launchpad, Ubuntu, Debian
impish Not vulnerable
(0.19.0~rc1-1)
groovy Not vulnerable
(0.19.0~rc1-1)
hirsute Not vulnerable
(0.19.0~rc1-1)
xenial Needed

kinetic Not vulnerable
(0.19.0~rc1-1)
lunar Not vulnerable
(0.19.0~rc1-1)
bionic Needed

cosmic Ignored
(end of life)
disco Not vulnerable
(0.19.0~rc1-1)
eoan Not vulnerable
(0.19.0~rc1-1)
focal Not vulnerable
(0.19.0~rc1-1)
jammy Not vulnerable
(0.19.0~rc1-1)
trusty Does not exist
(trusty was needs-triage)
upstream
Released (0.19.0~rc1-1)
mantic Not vulnerable
(0.19.0~rc1-1)
Patches:
other: https://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d643a0fa169471dbf2912f4866dc49c5

Severity score breakdown

Parameter Value
Base score 6.6
Attack vector Physical
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.0/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H