Bug | jessie | stretch | buster | bullseye | bookworm | trixie | sid | Description |
---|
CVE-2024-45620 | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA) | vulnerable | vulnerable | A vulnerability was found in the pkcs15-init tool in OpenSC. An attack ... |
CVE-2024-45619 | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA) | vulnerable | vulnerable | A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, min ... |
CVE-2024-45618 | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA) | vulnerable | vulnerable | A vulnerability was found in pkcs15-init in OpenSC. An attacker could ... |
CVE-2024-45617 | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA) | vulnerable | vulnerable | A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, min ... |
CVE-2024-45616 | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA) | vulnerable | vulnerable | A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, min ... |
CVE-2024-45615 | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA) | vulnerable | vulnerable | A vulnerability was found in OpenSC, OpenSC tools, PKCS#11 module, min ... |
CVE-2024-8443 | vulnerable | vulnerable | vulnerable (no DSA, postponed) | vulnerable (no DSA, postponed) | vulnerable (no DSA) | vulnerable | vulnerable | A heap-based buffer overflow vulnerability was found in the libopensc ... |
CVE-2024-1454 | vulnerable | vulnerable | vulnerable (no DSA) | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | The use-after-free vulnerability was found in the AuthentIC driver in ... |
CVE-2023-40661 | vulnerable | vulnerable | fixed | vulnerable (no DSA) | fixed | fixed | fixed | Several memory vulnerabilities were identified within the OpenSC packa ... |
CVE-2023-40660 | vulnerable | vulnerable | fixed | vulnerable (no DSA) | fixed | fixed | fixed | A flaw was found in OpenSC packages that allow a potential PIN bypass. ... |
CVE-2023-5992 | vulnerable | vulnerable | vulnerable (no DSA) | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | A vulnerability was found in OpenSC where PKCS#1 encryption padding re ... |
CVE-2023-4535 | vulnerable | vulnerable | fixed | fixed | fixed | fixed | fixed | An out-of-bounds read vulnerability was found in OpenSC packages withi ... |
CVE-2023-2977 | vulnerable | vulnerable | fixed | vulnerable (no DSA) | fixed | fixed | fixed | A vulnerbility was found in OpenSC. This security flaw cause a buffer ... |
CVE-2021-42782 | vulnerable | vulnerable (no DSA) | fixed | vulnerable (no DSA) | fixed | fixed | fixed | Stack buffer overflow issues were found in Opensc before version 0.22. ... |
CVE-2021-42781 | vulnerable | vulnerable (no DSA) | fixed | vulnerable (no DSA) | fixed | fixed | fixed | Heap buffer overflow issues were found in Opensc before version 0.22.0 ... |
CVE-2021-42780 | vulnerable | vulnerable (no DSA) | fixed | vulnerable (no DSA) | fixed | fixed | fixed | A use after return issue was found in Opensc before version 0.22.0 in ... |
CVE-2021-42779 | vulnerable | vulnerable (no DSA) | fixed | vulnerable (no DSA) | fixed | fixed | fixed | A heap use after free issue was found in Opensc before version 0.22.0 ... |
CVE-2021-42778 | vulnerable | fixed | fixed | vulnerable (no DSA) | fixed | fixed | fixed | A heap double free issue was found in Opensc before version 0.22.0 in ... |
CVE-2021-34193 | vulnerable | vulnerable | vulnerable (no DSA) | vulnerable (no DSA) | fixed | fixed | fixed | Stack overflow vulnerability in OpenSC smart card middleware before 0. ... |
Bug | Description |
---|
CVE-2020-26572 | The TCOS smart card software driver in OpenSC before 0.21.0-rc1 has a ... |
CVE-2020-26571 | The gemsafe GPK smart card software driver in OpenSC before 0.21.0-rc1 ... |
CVE-2020-26570 | The Oberthur smart card software driver in OpenSC before 0.21.0-rc1 ha ... |
CVE-2019-20792 | OpenSC before 0.20.0 has a double free in coolkey_free_private_data be ... |
CVE-2019-19481 | An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0. ... |
CVE-2019-19480 | An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0. ... |
CVE-2019-19479 | An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0. ... |
CVE-2019-15946 | OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Octet ... |
CVE-2019-15945 | OpenSC before 0.20.0-rc1 has an out-of-bounds access of an ASN.1 Bitst ... |
CVE-2018-16427 | Various out of bounds reads when handling responses in OpenSC before 0 ... |
CVE-2018-16426 | Endless recursion when handling responses from an IAS-ECC card in iase ... |
CVE-2018-16425 | A double free when handling responses from an HSM Card in sc_pkcs15emu ... |
CVE-2018-16424 | A double free when handling responses in read_file in tools/egk-tool.c ... |
CVE-2018-16423 | A double free when handling responses from a smartcard in sc_file_set_ ... |
CVE-2018-16422 | A single byte buffer overflow when handling responses from an esteid C ... |
CVE-2018-16421 | Several buffer overflows when handling responses from a CAC Card in ca ... |
CVE-2018-16420 | Several buffer overflows when handling responses from an ePass 2003 Ca ... |
CVE-2018-16419 | Several buffer overflows when handling responses from a Cryptoflex car ... |
CVE-2018-16418 | A buffer overflow when handling string concatenation in util_acl_to_st ... |
CVE-2018-16393 | Several buffer overflows when handling responses from a Gemsafe V1 Sma ... |
CVE-2018-16392 | Several buffer overflows when handling responses from a TCOS Card in t ... |
CVE-2018-16391 | Several buffer overflows when handling responses from a Muscle Card in ... |
CVE-2010-4523 | Multiple stack-based buffer overflows in libopensc in OpenSC 0.11.13 a ... |
CVE-2009-1603 | src/tools/pkcs11-tool.c in pkcs11-tool in OpenSC 0.11.7, when used wit ... |
CVE-2009-0368 | OpenSC before 0.11.7 allows physically proximate attackers to bypass i ... |
CVE-2008-3972 | pkcs15-tool in OpenSC before 0.11.6 does not apply security updates to ... |
CVE-2008-2235 | OpenSC before 0.11.5 uses weak permissions (ADMIN file control informa ... |