CVE-2022-32959

CVE-2022-32959

HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for OS information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate system data or terminate service.

Source: CVE-2022-32959

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다