PCSC-Lite Use-After-Free Vulnerability in SCardReleaseContext Function

PCSC-Lite Use-After-Free Vulnerability in SCardReleaseContext Function

CVE-2016-10109 · MEDIUM Severity

AV:N/AC:L/AU:N/C:N/I:N/A:P

Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.

Learn more about our Web Application Penetration Testing UK.