Vulnerability CVE-2016-10109


Published: 2017-02-23

Description:
Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Muscle -> Pcsc-lite 
Canonical -> Ubuntu linux 

 References:
http://www.debian.org/security/2017/dsa-3752
http://www.openwall.com/lists/oss-security/2017/01/03/3
http://www.securityfocus.com/bid/95263
http://www.ubuntu.com/usn/USN-3176-1
https://anonscm.debian.org/cgit/pcsclite/PCSC.git/commit/?id=697fe05967af7ea215bcd5d5774be587780c9e22
https://lists.alioth.debian.org/pipermail/pcsclite-muscle/Week-of-Mon-20161226/000779.html
https://security.gentoo.org/glsa/201702-01

Copyright 2024, cxsecurity.com

 

Back to Top