2.9
CVE-2024-8443
- EPSS 0.05%
- Published 10.09.2024 14:15:13
- Last modified 01.10.2024 13:15:03
- Source secalert@redhat.com
- Teams watchlist Login
- Open Login
A heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.
Data is provided by the National Vulnerability Database (NVD)
Opensc Project ≫ Opensc Version-
Redhat ≫ Enterprise Linux Version7.0
Redhat ≫ Enterprise Linux Version8.0
Redhat ≫ Enterprise Linux Version9.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
Type | Source | Score | Percentile |
---|---|---|---|
EPSS | FIRST.org | 0.05% | 0.135 |
Source | Base Score | Exploit Score | Impact Score | Vector string |
---|---|---|---|---|
secalert@redhat.com | 2.9 | 0.4 | 2.5 |
CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
|
nvd@nist.gov | 2.9 | 0.4 | 2.5 |
CVSS:3.1/AV:P/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:N
|
CWE-122 Heap-based Buffer Overflow
A heap overflow condition is a buffer overflow, where the buffer that can be overwritten is allocated in the heap portion of memory, generally meaning that the buffer was allocated using a routine such as malloc().
CWE-787 Out-of-bounds Write
The product writes data past the end, or before the beginning, of the intended buffer.