Lucene search

K
debianDebianDEBIAN:DSA-3752-1:D0A1B
HistoryJan 04, 2017 - 10:05 p.m.

[SECURITY] [DSA 3752-1] pcsc-lite security update

2017-01-0422:05:27
lists.debian.org
19

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.024 Low

EPSS

Percentile

90.0%


Debian Security Advisory DSA-3752-1 [email protected]
https://www.debian.org/security/ Moritz Muehlenhoff
January 04, 2017 https://www.debian.org/security/faq


Package : pcsc-lite
CVE ID : CVE-2016-10109

Peter Wu discovered that a use-after-free in the pscd PC/SC daemon of
PCSC-Lite might result in denial of service or potentially privilege
escalation.

For the stable distribution (jessie), this problem has been fixed in
version 1.8.13-1+deb8u1.

For the unstable distribution (sid), this problem has been fixed in
version 1.8.20-1.

We recommend that you upgrade your pcsc-lite packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.024 Low

EPSS

Percentile

90.0%