Executive Summary

Informations
Name CVE-2018-16426 First vendor Publication 2018-09-03
Vendor Cve Last vendor Modification 2019-10-03

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 3.6 Temporal Score 4.3
Exploitabality Sub Score 0.7
 
Attack Vector Physical Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Endless recursion when handling responses from an IAS-ECC card in iasecc_select_file in libopensc/card-iasecc.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to hang or crash the opensc library using programs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16426

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-674 Uncontrolled Recursion

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d0dff2abaa.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-fe4b72fa7d.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC https://github.com/OpenSC/OpenSC/commit/03628449b75a93787eb2359412a3980365dda...
https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1
https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/
MLIST https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html
REDHAT https://access.redhat.com/errata/RHSA-2019:2154

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 13:12:08
  • Multiple Updates
2021-04-22 02:26:09
  • Multiple Updates
2020-05-23 02:12:45
  • Multiple Updates
2020-05-23 01:09:23
  • Multiple Updates
2019-10-03 09:20:57
  • Multiple Updates
2019-08-06 21:19:56
  • Multiple Updates
2018-10-26 21:21:02
  • Multiple Updates
2018-09-04 09:19:51
  • First insertion