// For flags

CVE-2019-19480

 

Severity Score

4.6
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

An issue was discovered in OpenSC through 0.19.0 and 0.20.x through 0.20.0-rc3. libopensc/pkcs15-prkey.c has an incorrect free operation in sc_pkcs15_decode_prkdf_entry.

Se detectó un problema en OpenSC versiones hasta 0.19.0 y versiones 0.20.x hasta 0.20.0-rc3. El archivo libopensc/pkcs15-prkey.c presenta una operación liberada incorrecta en la función sc_pkcs15_decode_prkdf_entry.

*Credits: N/A
CVSS Scores
Attack Vector
Physical
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
None
Integrity
None
Availability
High
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
None
Integrity
None
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-12-01 CVE Reserved
  • 2019-12-01 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-05 CVE Updated
  • 2024-08-05 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-672: Operation on a Resource after Expiration or Release
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Opensc Project
Search vendor "Opensc Project"
Opensc
Search vendor "Opensc Project" for product "Opensc"
<= 0.19.0
Search vendor "Opensc Project" for product "Opensc" and version " <= 0.19.0"
-
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Opensc Project
Search vendor "Opensc Project"
Opensc
Search vendor "Opensc Project" for product "Opensc"
0.20.0
Search vendor "Opensc Project" for product "Opensc" and version "0.20.0"
rc1
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Opensc Project
Search vendor "Opensc Project"
Opensc
Search vendor "Opensc Project" for product "Opensc"
0.20.0
Search vendor "Opensc Project" for product "Opensc" and version "0.20.0"
rc2
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe
Opensc Project
Search vendor "Opensc Project"
Opensc
Search vendor "Opensc Project" for product "Opensc"
0.20.0
Search vendor "Opensc Project" for product "Opensc" and version "0.20.0"
rc3
Affected
in Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
--
Safe