Lucene search

K
cvelistMitreCVELIST:CVE-2018-16422
HistorySep 04, 2018 - 12:00 a.m.

CVE-2018-16422

2018-09-0400:00:00
mitre
raw.githubusercontent.com
2

7 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

44.5%

A single byte buffer overflow when handling responses from an esteid Card in sc_pkcs15emu_esteid_init in libopensc/pkcs15-esteid.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to cause a denial of service (application crash) or possibly have unspecified other impact.