Vulnerability CVE-2019-20792


Published: 2020-04-29

Description:
OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.

Type:

CWE-415

(Double Free)

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Opensc project -> Opensc 

 References:
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=19208
https://github.com/OpenSC/OpenSC/commit/c246f6f69a749d4f68626b40795a4f69168008f4
https://github.com/OpenSC/OpenSC/compare/0.19.0...0.20.0

Copyright 2024, cxsecurity.com

 

Back to Top