ALT-PU-2017-1256-1
Closed vulnerabilities
Published: 2017-02-23
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2016-10109
Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.
Severity: HIGH (7.5)
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
References:
- DSA-3752
- DSA-3752
- [oss-security] 20170103 Re: CVE Request: pcsc-lite use-after-free and double-free
- [oss-security] 20170103 Re: CVE Request: pcsc-lite use-after-free and double-free
- 95263
- 95263
- USN-3176-1
- USN-3176-1
- [pcsclite-muscle] 20161226 New pcsc-lite 1.8.20
- [pcsclite-muscle] 20161226 New pcsc-lite 1.8.20
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210629 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- [bookkeeper-issues] 20210628 [GitHub] [bookkeeper] padma81 opened a new issue #2746: Security Vulnerabilities in CentOS 7 image, Upgrade image to CentOS 8
- https://salsa.debian.org/rousseau/PCSC/-/commit/697fe05967af7ea215bcd5d5774be587780c9e22
- https://salsa.debian.org/rousseau/PCSC/-/commit/697fe05967af7ea215bcd5d5774be587780c9e22
- GLSA-201702-01
- GLSA-201702-01