Lucene search

K
nvd[email protected]NVD:CVE-2024-8443
HistorySep 10, 2024 - 2:15 p.m.

CVE-2024-8443

2024-09-1014:15:13
CWE-122
web.nvd.nist.gov
3
heap-based buffer overflow
libopensc
openpgp driver
usb device
smart card
apdus
card enrollment
pkcs15-init
out-of-bound rights
arbitrary code execution

CVSS3

3.4

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

9.6%

A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the pkcs15-init tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.

CVSS3

3.4

Attack Vector

PHYSICAL

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:C/C:L/I:L/A:N

EPSS

0

Percentile

9.6%