CVE-2024-8443 - CERT CVE
ID CVE-2024-8443
Sažetak A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.
Reference
CVSS
Base: 3.4
Impact: 2.7
Exploitability:0.4
Pristup
VektorSloženostAutentikacija
PHYSICAL HIGH NONE
Impact
PovjerljivostCjelovitostDostupnost
LOW LOW NONE
CVSS vektor CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N
Zadnje važnije ažuriranje 10-09-2024 - 15:50
Objavljeno 10-09-2024 - 14:15