Vulnerabilities > Opensc Project > Opensc > 0.20.0

DATE CVE VULNERABILITY TITLE RISK
2020-10-06 CVE-2020-26571 Out-of-bounds Write vulnerability in multiple products
The gemsafe GPK smart card software driver in OpenSC before 0.21.0-rc1 has a stack-based buffer overflow in sc_pkcs15emu_gemsafeGPK_init.
5.5
2020-10-06 CVE-2020-26570 Out-of-bounds Write vulnerability in multiple products
The Oberthur smart card software driver in OpenSC before 0.21.0-rc1 has a heap-based buffer overflow in sc_oberthur_read_file.
5.5
2019-12-01 CVE-2019-19481 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc 0.19.0/0.20.0
An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3.
low complexity
opensc-project CWE-119
4.6
2019-12-01 CVE-2019-19480 Operation on a Resource after Expiration or Release vulnerability in Opensc Project Opensc
An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3.
low complexity
opensc-project CWE-672
4.6
2019-12-01 CVE-2019-19479 Out-of-bounds Read vulnerability in multiple products
An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3.
5.5