HICOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for token information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate system data or terminate service.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: twcert

Published: 2022-07-20T02:03:13.812729Z

Updated: 2024-09-16T16:53:04.178Z

Reserved: 2022-06-10T00:00:00

Link: CVE-2022-32961

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2022-07-20T02:15:07.903

Modified: 2022-08-02T15:35:10.997

Link: CVE-2022-32961

cve-icon Redhat

No data.