Vulnerabilities > Opensc Project

DATE CVE VULNERABILITY TITLE RISK
2018-09-04 CVE-2018-16420 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc
Several buffer overflows when handling responses from an ePass 2003 Card in decrypt_response in libopensc/card-epass2003.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
local
low complexity
opensc-project CWE-119
4.6
2018-09-04 CVE-2018-16419 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc
Several buffer overflows when handling responses from a Cryptoflex card in read_public_key in tools/cryptoflex-tool.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
local
low complexity
opensc-project CWE-119
4.6
2018-09-04 CVE-2018-16418 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc
A buffer overflow when handling string concatenation in util_acl_to_str in tools/util.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
local
low complexity
opensc-project CWE-119
4.6
2018-09-03 CVE-2018-16393 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc
Several buffer overflows when handling responses from a Gemsafe V1 Smartcard in gemsafe_get_cert_len in libopensc/pkcs15-gemsafeV1.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
local
low complexity
opensc-project CWE-119
4.6
2018-09-03 CVE-2018-16392 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc
Several buffer overflows when handling responses from a TCOS Card in tcos_select_file in libopensc/card-tcos.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
local
low complexity
opensc-project CWE-119
4.6
2018-09-03 CVE-2018-16391 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Opensc Project Opensc
Several buffer overflows when handling responses from a Muscle Card in muscle_list_files in libopensc/card-muscle.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
local
low complexity
opensc-project CWE-119
4.6
2011-01-07 CVE-2010-4523 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Opensc-Project Opensc
Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 and earlier allow physically proximate attackers to execute arbitrary code via a long serial-number field on a smart card, related to (1) card-acos5.c, (2) card-atrust-acos.c, and (3) card-starcos.c.
local
low complexity
opensc-project CWE-119
7.2
2009-05-11 CVE-2009-1603 Cleartext Storage of Sensitive Information vulnerability in multiple products
src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used with unspecified third-party PKCS#11 modules, generates RSA keys with incorrect public exponents, which allows attackers to read the cleartext form of messages that were intended to be encrypted.
network
low complexity
opensc-project fedoraproject CWE-312
7.5
2009-03-02 CVE-2009-0368 Cryptographic Issues vulnerability in Opensc-Project Opensc
OpenSC before 0.11.7 allows physically proximate attackers to bypass intended PIN requirements and read private data objects via a (1) low level APDU command or (2) debugging tool, as demonstrated by reading the 4601 or 4701 file with the opensc-explorer or opensc-tool program.
local
low complexity
opensc-project CWE-310
2.1
2008-09-11 CVE-2008-3972 Permissions, Privileges, and Access Controls vulnerability in Opensc-Project Opensc
pkcs15-tool in OpenSC before 0.11.6 does not apply security updates to a smart card unless the card's label matches the "OpenSC" string, which might allow physically proximate attackers to exploit vulnerabilities that the card owner expected were patched, as demonstrated by exploitation of CVE-2008-2235.
local
low complexity
opensc-project siemens CWE-264
6.6