CVE-2018-16425

CVE-2018-16425

A double free when handling responses from an HSM Card in sc_pkcs15emu_sc_hsm_init in libopensc/pkcs15-sc-hsm.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.

Source: CVE-2018-16425

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다