Double Free in OpenSC



Published: 2020-04-29 | Updated: 2020-08-08
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2019-20792
CWE-ID CWE-415
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
OpenSC
Universal components / Libraries / Libraries used by multiple products

Vendor OpenSC

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Double Free

EUVDB-ID: #VU34415

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-20792

CWE-ID: CWE-415 - Double Free

Exploit availability: No

Description

The vulnerability allows a local non-authenticated attacker to execute arbitrary code.

OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.

Mitigation

Install update from vendor's website.

Vulnerable software versions

OpenSC: 0.4.0 - 0.19.0 rc1

External links

http://bugs.chromium.org/p/oss-fuzz/issues/detail?id=19208
http://github.com/OpenSC/OpenSC/commit/c246f6f69a749d4f68626b40795a4f69168008f4
http://github.com/OpenSC/OpenSC/compare/0.19.0...0.20.0


Q & A

Can this vulnerability be exploited remotely?

No. The attacker should have physical access to the system in order to successfully exploit this vulnerability.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###