CVE-2024-8443

low

Description

A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.

References

https://bugzilla.redhat.com/show_bug.cgi?id=2310494

https://access.redhat.com/security/cve/CVE-2024-8443

Details

Source: Mitre, NVD

Published: 2024-09-10

Updated: 2024-09-26

Risk Information

CVSS v2

Base Score: 2.6

Vector: CVSS2#AV:L/AC:H/Au:N/C:P/I:P/A:N

Severity: Low

CVSS v3

Base Score: 2.9

Vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N

Severity: Low