Vulnerabilities > Opensc Project > Opensc > 0.3.0

DATE CVE VULNERABILITY TITLE RISK
2018-09-03 CVE-2018-16392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc
Several buffer overflows when handling responses from a TCOS Card in tcos_select_file in libopensc/card-tcos.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
local
low complexity
opensc-project CWE-119
4.6
2018-09-03 CVE-2018-16391 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc
Several buffer overflows when handling responses from a Muscle Card in muscle_list_files in libopensc/card-muscle.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
local
low complexity
opensc-project CWE-119
4.6