Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10109

Published: 31 December 2016

Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
pcsc-lite
Launchpad, Ubuntu, Debian
precise
Released (1.7.4-2ubuntu2.1)
trusty
Released (1.8.10-1ubuntu1.1)
upstream
Released (1.8.20-1)
xenial
Released (1.8.14-1ubuntu1.16.04.1)
yakkety
Released (1.8.14-1ubuntu1.16.10.1)
zesty
Released (1.8.14-1ubuntu2)
Patches:
upstream: https://anonscm.debian.org/cgit/pcsclite/PCSC.git/commit/?id=697fe05967af7ea215bcd5d5774be587780c9e22
upstream: https://anonscm.debian.org/cgit/pcsclite/PCSC.git/commit/?id=3aaab9d998b5deb16a246cc7517e44144d281d3b

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H