Vulnerabilities > CVE-2019-20792 - Double Free vulnerability in Opensc Project Opensc

047910
CVSS 4.6 - MEDIUM
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
opensc-project
CWE-415

Summary

OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.

Common Weakness Enumeration (CWE)