• caglararli@hotmail.com
  • 05386281520

CVE-2024-8443 | libopensc OpenPGP Driver heap-based overflow

Çağlar Arlı      -    7 Views

CVE-2024-8443 | libopensc OpenPGP Driver heap-based overflow

A vulnerability, which was classified as critical, was found in libopensc. This affects an unknown part of the component OpenPGP Driver. The manipulation leads to heap-based buffer overflow. This vulnerability is uniquely identified as CVE-2024-8443. The attack can only be initiated within the local network. There is no exploit available.