CVE-2016-10109

CVE-2016-10109

Use-after-free vulnerability in pcsc-lite before 1.8.20 allows a remote attackers to cause denial of service (crash) via a command that uses "cardsList" after the handle has been released through the SCardReleaseContext function.

Source: CVE-2016-10109

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다