CVE-2022-32959

HiCOS’ client-side citizen digital certificate component has a stack-based buffer overflow vulnerability when reading IC card due to insufficient parameter length validation for OS information. An unauthenticated physical attacker can exploit this vulnerability to execute arbitrary code, manipulate system data or terminate service.
References
Link Resource
https://www.twcert.org.tw/tw/cp-132-6290-738fe-1.html Third Party Advisory
Configurations

Configuration 1

cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.1.0.00002:*:*:*:*:windows:*:*
cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.0.3.30306:*:*:*:*:linux:*:*
cpe:2.3:a:hinet:hicos_natural_person_credential_component_client:3.0.3.30404:*:*:*:*:macos:*:*

Information

Published : 2022-07-20 02:15

Updated : 2022-08-02 02:35


NVD link : CVE-2022-32959

Mitre link : CVE-2022-32959

Products Affected
No products.
CWE