CVE-2024-8443

NameCVE-2024-8443
DescriptionA heap-based buffer overflow vulnerability was found in the libopensc OpenPGP driver. A crafted USB device or smart card with malicious responses to the APDUs during the card enrollment process using the `pkcs15-init` tool may lead to out-of-bound rights, possibly resulting in arbitrary code execution.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
opensc (PTS)jessie, jessie (lts)0.16.0-3+deb8u3vulnerable
stretch (security), stretch (lts), stretch0.16.0-3+deb9u2vulnerable
buster (security), buster, buster (lts)0.19.0-1+deb10u3vulnerable
bullseye0.21.0-1vulnerable
bookworm0.23.0-0.3+deb12u1vulnerable
sid, trixie0.25.1-2vulnerable

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
openscsourcejessie(unfixed)end-of-life
openscsourcestretch(unfixed)end-of-life
openscsource(unstable)(unfixed)

Notes

[bookworm] - opensc <no-dsa> (Minor issue)
[bullseye] - opensc <postponed> (Minor issue, revisit when fixed upstream)
https://bugzilla.redhat.com/show_bug.cgi?id=2310494
[buster] - opensc <postponed> (Minor issue, revist when fixed upstream)

Search for package or bug name: Reporting problems