CVE-2018-16425

A double free when handling responses from an HSM Card in sc_pkcs15emu_sc_hsm_init in libopensc/pkcs15-sc-hsm.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.
Configurations

Configuration 1

cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:*

Information

Published : 2018-09-04 12:29

Updated : 2019-09-11 10:15


NVD link : CVE-2018-16425

Mitre link : CVE-2018-16425

Products Affected
CWE