7.5
CVSSv3

CVE-2016-10109

Published: 23/02/2017 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 445
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Summary

Use-after-free vulnerability in pcsc-lite prior to 1.8.20 allows a remote malicious users to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.

Vulnerable Product Search on Vulmon Subscribe to Product

muscle pcsc-lite

canonical ubuntu linux 16.10

canonical ubuntu linux 12.04

canonical ubuntu linux 16.04

canonical ubuntu linux 14.04

Vendor Advisories

PCSC-Lite could be made to crash or run programs as an administrator if it received specially crafted input ...
Peter Wu discovered that a use-after-free in the pscd PC/SC daemon of PCSC-Lite might result in denial of service or potentially privilege escalation For the stable distribution (jessie), this problem has been fixed in version 1813-1+deb8u1 For the unstable distribution (sid), this problem has been fixed in version 1820-1 We recommend that y ...
The SCardReleaseContext function normally releases resources associated with the given handle (including "cardsList") and clients should cease using this handle A malicious client can however make the daemon invoke SCardReleaseContext and continue issuing other commands that use "cardsList", resulting in a use-after-free When SCardReleaseContext ...