Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-23T20:00:00

Updated: 2024-08-06T03:07:32.165Z

Reserved: 2017-01-03T00:00:00

Link: CVE-2016-10109

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2017-02-23T20:59:00.143

Modified: 2023-11-07T02:29:31.343

Link: CVE-2016-10109

cve-icon Redhat

Severity : Moderate

Publid Date: 2016-12-30T00:00:00Z

Links: CVE-2016-10109 - Bugzilla