#VU32032 Double Free in OpenSC


Published: 2018-09-04 | Updated: 2020-07-28

Vulnerability identifier: #VU32032

Vulnerability risk: Medium

CVSSv3.1: 5.8 [CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-16425

CWE-ID: CWE-415

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
OpenSC
Universal components / Libraries / Libraries used by multiple products

Vendor: OpenSC

Description

The vulnerability allows a local authenticated user to execute arbitrary code.

A double free when handling responses from an HSM Card in sc_pkcs15emu_sc_hsm_init in libopensc/pkcs15-sc-hsm.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Mitigation
Install update from vendor's website.

Vulnerable software versions

OpenSC: 0.19.0


External links
http://github.com/OpenSC/OpenSC/commit/360e95d45ac4123255a4c796db96337f332160ad#diff-d643a0fa169471dbf2912f4866dc49c5
http://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1
http://lists.debian.org/debian-lts-announce/2019/09/msg00009.html
http://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability