Double Free Vulnerability in OpenSC before 0.20.0

Double Free Vulnerability in OpenSC before 0.20.0

CVE-2019-20792 · MEDIUM Severity

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.

Learn more about our Web Application Penetration Testing UK.