vulnerability

Red Hat: CVE-2019-20792: CVE-2019-20792 opensc: Double free in coolkey_free_private_data in libopensc/card-coolkey.c (Multiple Advisories)

Severity
5
CVSS
(AV:L/AC:L/Au:N/C:P/I:P/A:P)
Published
2020-04-29
Added
2020-11-05
Modified
2023-12-15

Description

OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.

Solution(s)

redhat-upgrade-openscredhat-upgrade-opensc-debuginforedhat-upgrade-opensc-debugsource
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.