CVE-2022-32959

HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for OS information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate system data or terminate service.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6290-738fe-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.0.3.30306:*:*:*:*:linux:*:*
cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.0.3.30404:*:*:*:*:macos:*:*
cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.1.0.00002:*:*:*:*:windows:*:*

History

29 Jun 2023, 15:18

Type Values Removed Values Added
CWE CWE-787 NVD-CWE-Other

Information

Published : 2022-07-20 02:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-32959

Mitre link : CVE-2022-32959

CVE.ORG link : CVE-2022-32959


JSON object : View

Products Affected

hinet

  • hicos_natural_person_credential_component_client
CWE
NVD-CWE-Other CWE-787

Out-of-bounds Write