A double free when handling responses from an HSM Card in sc_pkcs15emu_sc_hsm_init in libopensc/pkcs15-sc-hsm.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-09-04T00:00:00

Updated: 2024-08-05T10:24:32.094Z

Reserved: 2018-09-03T00:00:00

Link: CVE-2018-16425

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-09-04T00:29:01.167

Modified: 2019-09-11T22:15:13.350

Link: CVE-2018-16425

cve-icon Redhat

Severity : Moderate

Publid Date: 2018-09-12T00:00:00Z

Links: CVE-2018-16425 - Bugzilla