CVE-2019-20792
opensc: Double free in coolkey_free_private_data in libopensc/card-coolkey.c
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.
OpenSC versiones anteriores a 0.20.0, tiene una vulnerabilidad de doble liberación en la función coolkey_free_private_data porque la función coolkey_add_object en el archivo libopensc/card-coolkey.c carece de una comprobación de unicidad.
A use-after-free vulnerability was discovered in OpenSC while disconnecting a smart card. This flaw allows a physical attacker to exploit this vulnerability by inserting and removing a malicious smart card, handled by the coolkey driver, that could potentially execute code on the target system, with privileges that depend on the particular configuration and system that makes use of the OpenSC library.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2020-04-29 CVE Reserved
- 2020-04-29 CVE Published
- 2023-03-07 EPSS Updated
- 2024-08-05 CVE Updated
- 2024-08-05 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-415: Double Free
- CWE-416: Use After Free
CAPEC
References (5)
URL | Tag | Source |
---|---|---|
https://github.com/OpenSC/OpenSC/compare/0.19.0...0.20.0 | Release Notes |
URL | Date | SRC |
---|---|---|
https://bugs.chromium.org/p/oss-fuzz/issues/detail?id=19208 | 2024-08-05 |
URL | Date | SRC |
---|---|---|
https://github.com/OpenSC/OpenSC/commit/c246f6f69a749d4f68626b40795a4f69168008f4 | 2020-05-26 |
URL | Date | SRC |
---|---|---|
https://access.redhat.com/security/cve/CVE-2019-20792 | 2020-11-04 | |
https://bugzilla.redhat.com/show_bug.cgi?id=1837946 | 2020-11-04 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Opensc Project Search vendor "Opensc Project" | Opensc Search vendor "Opensc Project" for product "Opensc" | < 0.20.0 Search vendor "Opensc Project" for product "Opensc" and version " < 0.20.0" | - |
Affected
|