3 results (0.006 seconds)

CVSS: 6.8EPSS: 0%CPEs: 3EXPL: 0

Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the pam-u2f configuration and the application used, could lead to a local PIN bypass. This issue does not allow user presence (touch) or cryptographic signature verification to be bypassed, so an attacker would still need to physically possess and interact with the YubiKey or another enrolled authenticator. If pam-u2f is configured to require PIN authentication, and the application using pam-u2f allows the user to submit NULL as the PIN, pam-u2f will attempt to perform a FIDO2 authentication without PIN. If this authentication is successful, the PIN requirement is bypassed. Yubico pam-u2f antes de la versión 1.1.1 tiene un problema lógico que, dependiendo de la configuración de pam-u2f y de la aplicación utilizada, podría conducir a una derivación local del PIN. • https://developers.yubico.com/pam-u2f https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/CRBVOZEMVO72FV4Z5O4GBGSURXHWRGD3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/IL3I5AKECLMK4ADLLACLOEF7H5CMNDP2 https://security.gentoo.org/glsa/202208-11 https://www.yubico.com/support/security-advisories/ysa-2021-03 • CWE-287: Improper Authentication •

CVSS: 8.1EPSS: 0%CPEs: 1EXPL: 1

In Yubico pam-u2f 1.0.7, when configured with debug and a custom debug log file is set using debug_file, that file descriptor is not closed when a new process is spawned. This leads to the file descriptor being inherited into the child process; the child process can then read from and write to it. This can leak sensitive information and also, if written to, be used to fill the disk or plant misinformation. En Yubico pam-u2f 1.0.7, cuando se configura con depuración y se configura un archivo de registro de depuración personalizado utilizando debug_file, ese descriptor de archivo no se cierra cuando un nuevo proceso es generado. Esto lleva a que el descriptor de archivo se herede en el proceso hijo; El proceso hijo puede leer y escribir en él. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00018.html http://www.openwall.com/lists/oss-security/2019/06/05/1 https://developers.yubico.com/pam-u2f/Release_Notes.html https://github.com/Yubico/pam-u2f/commit/18b1914e32b74ff52000f10e97067e841e5fff62 •

CVSS: 7.5EPSS: 2%CPEs: 1EXPL: 1

Yubico pam-u2f 1.0.7 attempts parsing of the configured authfile (default $HOME/.config/Yubico/u2f_keys) as root (unless openasuser was enabled), and does not properly verify that the path lacks symlinks pointing to other files on the system owned by root. If the debug option is enabled in the PAM configuration, part of the file contents of a symlink target will be logged, possibly revealing sensitive information. Yubico pam-u2f 1.0.7 intenta analizar el archivo de configuración configurado (predeterminado $ HOME / .config / Yubico / u2f_keys) como root (a menos que se haya habilitado openasuser), y no verifica correctamente que la ruta carece de enlaces simbólicos que apuntan a otros archivos en el Sistema propiedad de root. Si la opción de depuración está habilitada en la configuración de PAM, se registrará parte del contenido del archivo de un objetivo de enlace simbólico, posiblemente revelando información confidencial. • http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00012.html http://lists.opensuse.org/opensuse-security-announce/2019-07/msg00018.html http://www.openwall.com/lists/oss-security/2019/06/05/1 https://developers.yubico.com/pam-u2f/Release_Notes.html https://github.com/Yubico/pam-u2f/commit/7db3386fcdb454e33a3ea30dcfb8e8960d4c3aa3 https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FOR4ADC356JPCHAJI5UXZORLC3VNBPS https://lists.fedoraproject.org/archives/list/package • CWE-59: Improper Link Resolution Before File Access ('Link Following') •