CVE-2022-32961

HICOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for token information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate system data or terminate service.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6292-fb267-1.html Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.0.3.30306:*:*:*:*:linux:*:*
cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.0.3.30404:*:*:*:*:macos:*:*
cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.1.0.00002:*:*:*:*:windows:*:*

History

No history.

Information

Published : 2022-07-20 02:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-32961

Mitre link : CVE-2022-32961

CVE.ORG link : CVE-2022-32961


JSON object : View

Products Affected

hinet

  • hicos_natural_person_credential_component_client
CWE
CWE-787

Out-of-bounds Write