Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2017-02-23T20:00:00

Updated: 2021-06-29T14:07:12

Reserved: 2017-01-03T00:00:00


Link: CVE-2016-10109

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2017-02-23T20:59:00.143

Modified: 2023-11-07T02:29:31.343


Link: CVE-2016-10109

JSON object: View

cve-icon Redhat Information

No data.

CWE