Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-20792

Published: 29 April 2020

OpenSC before 0.20.0 has a double free in coolkey_free_private_data because coolkey_add_object in libopensc/card-coolkey.c lacks a uniqueness check.

Priority

Low

Cvss 3 Severity Score

6.8

Score breakdown

Status

Package Release Status
opensc
Launchpad, Ubuntu, Debian
bionic Needed

eoan Ignored
(end of life)
focal Not vulnerable
(0.20.0-3)
trusty Does not exist

upstream
Released (0.20.0-1)
groovy Not vulnerable

hirsute Not vulnerable

xenial Not vulnerable
(code not present)
jammy Not vulnerable

lunar Not vulnerable

impish Not vulnerable

kinetic Not vulnerable

mantic Not vulnerable

Severity score breakdown

Parameter Value
Base score 6.8
Attack vector Physical
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H