4.3
MEDIUM
CVE-2018-16426
OpenSC IAS ECC Card Infinite Recursion Denial of Service
Description

Endless recursion when handling responses from an IAS-ECC card in iasecc_select_file in libopensc/card-iasecc.c in OpenSC before 0.19.0-rc1 could be used by attackers able to supply crafted smartcards to hang or crash the opensc library using programs.

INFO

Published Date :

Sept. 4, 2018, 12:29 a.m.

Last Modified :

Oct. 3, 2019, 12:03 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.7
Affected Products

The following products are affected by CVE-2018-16426 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensc_project opensc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-16426.

URL Resource
https://access.redhat.com/errata/RHSA-2019:2154
https://github.com/OpenSC/OpenSC/commit/03628449b75a93787eb2359412a3980365dda49b#diff-f8c0128e14031ed9307d47f10f601b54 Patch Third Party Advisory
https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 Patch Release Notes Third Party Advisory
https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html
https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/ Exploit Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-16426 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-16426 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-399 CWE-674
  • CVE Modified by [email protected]

    Sep. 11, 2019

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2019/09/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 06, 2019

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2019:2154 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 26, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:P/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/ No Types Assigned https://www.x41-dsec.de/lab/advisories/x41-2018-002-OpenSC/ Exploit, Third Party Advisory
    Changed Reference Type https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 No Types Assigned https://github.com/OpenSC/OpenSC/releases/tag/0.19.0-rc1 Patch, Release Notes, Third Party Advisory
    Changed Reference Type https://github.com/OpenSC/OpenSC/commit/03628449b75a93787eb2359412a3980365dda49b#diff-f8c0128e14031ed9307d47f10f601b54 No Types Assigned https://github.com/OpenSC/OpenSC/commit/03628449b75a93787eb2359412a3980365dda49b#diff-f8c0128e14031ed9307d47f10f601b54 Patch, Third Party Advisory
    Added CWE CWE-399
    Added CPE Configuration OR *cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:* versions up to (including) 0.18.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-16426 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2018-16426 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.02%

score

0.44828

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability