CVE-2024-8443 - Libopensc OpenPGP Heap-Based Buffer Overflow Vulnerability

1 month ago 20
ARTICLE AD BOX
CVE ID : CVE-2024-8443
Published : Sept. 10, 2024, 2:15 p.m. | 24 minutes ago
Description : A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.
Severity: 3.4 | LOW
Visit the link for more details, such as CVSS details, affected products, timeline, and more...
Read Entire Article