Podatność CVE-2024-8443


Publikacja: 2024-09-10

Opis:
A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.

Typ:

CWE-122

(Heap-based Buffer Overflow)

 Referencje:
https://access.redhat.com/security/cve/CVE-2024-8443
https://bugzilla.redhat.com/show_bug.cgi?id=2310494

Copyright 2024, cxsecurity.com

 

Back to Top