Bug 1410074 (CVE-2016-10109)

Summary: CVE-2016-10109 pcsc-lite: Use-after-free of cardsList due to SCardReleaseContext invocations
Product: [Other] Security Response Reporter: Andrej Nemec <anemec>
Component: vulnerabilityAssignee: Red Hat Product Security <security-response-team>
Status: CLOSED WONTFIX QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: unspecifiedCC: klember, ludovic.rousseau+fedoraproject, ludovic.rousseau, nmavrogi, rrelyea
Target Milestone: ---Keywords: Security
Target Release: ---   
Hardware: All   
OS: Linux   
Whiteboard:
Fixed In Version: pcsc-lite 1.8.20 Doc Type: If docs needed, set a value
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2019-06-08 03:05:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Bug Depends On: 1410075    
Bug Blocks: 1410078    

Description Andrej Nemec 2017-01-04 12:02:47 UTC
A vulnerability was found in PCSC-Lite.  The SCardReleaseContext function normally releases resources associated with the given handle (including "cardsList") and clients should cease using this handle. A malicious client can however make the daemon invoke SCardReleaseContext and continue issuing other commands that use "cardsList", resulting in a use-after-free.  When SCardReleaseContext is invoked multiple times, it additionally results in a double-free of "cardsList".

References:

http://seclists.org/oss-sec/2017/q1/18
http://lists.alioth.debian.org/pipermail/pcsclite-muscle/Week-of-Mon-20161226/000779.html

Upstream patch:

https://anonscm.debian.org/cgit/pcsclite/PCSC.git/commit/?id=697fe05967af7ea215bcd5d5774be587780c9e22

Comment 1 Andrej Nemec 2017-01-04 12:06:44 UTC
Created pcsc-lite tracking bugs for this issue:

Affects: fedora-all [bug 1410075]