Denial of service in OpenSC



Published: 2018-09-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-16424
CWE-ID CWE-415
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
OpenSC
Universal components / Libraries / Libraries used by multiple products

Vendor OpenSC

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Double free error

EUVDB-ID: #VU14699

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16424

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The vulnerability exists due to boundary error when the read_file() function, as defined in the src/tools/egk-tool.c source code file, is used. A remote attacker can supply a specially crafted smart card, trigger a double-free memory error and cause the service to crash.

Mitigation

Update to version 0.19.0-rc1.

Vulnerable software versions

OpenSC: 0.12.0 - 0.18.0 rc2

External links

http://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-476b3b2a03c4ee...


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###