Double Free Vulnerability in OpenSC's HSM Card Response Handling

Double Free Vulnerability in OpenSC's HSM Card Response Handling

CVE-2018-16425 · MEDIUM Severity

AV:L/AC:L/AU:N/C:P/I:P/A:P

A double free when handling responses from an HSM Card in sc_pkcs15emu_sc_hsm_init in libopensc/pkcs15-sc-hsm.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Learn more about our Web Application Penetration Testing UK.