Alpaquita LinuxStreamSecurity Advisory
Search Cve

CVE-2016-10109

Published: February 23, 2017Last modified: November 9, 2023

Description

Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.

Severity score breakdown

ParameterValue
Base score7.5
Attack VectorNETWORK
Attack complexityLOW
Privileges requiredNONE
User interactionNONE
ScopeUNCHANGED
ConfidentialityNONE
Integrity impactNONE
Availability impactHIGH
VectorCVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Status

ProductReleasePackageStatus
Alpaquita Linux23 LTSpcsc-liteNot affected (1.9.9-r0)
Streampcsc-liteNot affected (1.9.6-r0)

References

ON THIS PAGE