4.6
MEDIUM
CVE-2019-19481
OpenSC library CAC Certificate Buffer Limit Mishandling vulnerability
Description

An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/card-cac1.c mishandles buffer limits for CAC certificates.

INFO

Published Date :

Dec. 1, 2019, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:07 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2019-19481 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensc_project opensc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-19481.

URL Resource
http://www.openwall.com/lists/oss-security/2019/12/29/1 Mailing List
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18618 Permissions Required Third Party Advisory
https://github.com/OpenSC/OpenSC/commit/b75c002cfb1fd61cd20ec938ff4937d7b1a94278 Patch
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-19481 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-19481 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/ [No types assigned]
    Removed Reference MITRE https://lists.fedoraproject.org/archives/list/[email protected]/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/
  • CVE Modified by [email protected]

    Jan. 24, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/NDSQLMZZYBHO5X3BK7D6E7E6NZIMZDI5/ [No Types Assigned]
  • Modified Analysis by [email protected]

    Jan. 17, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Removed CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2019/12/29/1 No Types Assigned http://www.openwall.com/lists/oss-security/2019/12/29/1 Mailing List
  • CVE Modified by [email protected]

    Dec. 30, 2019

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2019/12/29/1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 12, 2019

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18618 No Types Assigned https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=18618 Permissions Required, Third Party Advisory
    Changed Reference Type https://github.com/OpenSC/OpenSC/commit/b75c002cfb1fd61cd20ec938ff4937d7b1a94278 No Types Assigned https://github.com/OpenSC/OpenSC/commit/b75c002cfb1fd61cd20ec938ff4937d7b1a94278 Patch
    Added CWE NIST CWE-119
    Added CPE Configuration OR *cpe:2.3:a:opensc_project:opensc:0.19.0:-:*:*:*:*:*:* *cpe:2.3:a:opensc_project:opensc:0.20.0:rc1:*:*:*:*:*:* *cpe:2.3:a:opensc_project:opensc:0.20.0:rc2:*:*:*:*:*:* *cpe:2.3:a:opensc_project:opensc:0.20.0:rc3:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.19 }} 0.05%

score

0.56203

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability