CVE-2019-20792

OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.
Configurations

Configuration 1 (hide)

cpe:2.3:a:opensc_project:opensc:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-04-29 04:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-20792

Mitre link : CVE-2019-20792

CVE.ORG link : CVE-2019-20792


JSON object : View

Products Affected

opensc_project

  • opensc
CWE
CWE-415

Double Free