RSS   Podatności dla 'Yubikey smart card minidriver'   RSS

2020-07-09
 
CVE-2020-13132

CWE-327
 

 
An issue was discovered in Yubico libykpiv before 2.1.0. An attacker can trigger an incorrect free() in the ykpiv_util_generate_key() function in lib/util.c through incorrect error handling code. This could be used to cause a denial of service attack.

 
 
CVE-2020-13131

CWE-125
 

 
An issue was discovered in Yubico libykpiv before 2.1.0. lib/util.c in this library (which is included in yubico-piv-tool) does not properly check embedded length fields during device communication. A malicious PIV token can misreport the returned length fields during RSA key generation. This will cause stack memory to be copied into heap allocated memory that gets returned to the caller. The leaked memory could include PINs, passwords, key material, and other sensitive information depending on the integration. During further processing by the caller, this information could leak across trust boundaries. Note that RSA key generation is triggered by the host and cannot directly be triggered by the token.

 

 >>> Vendor: Yubico 11 Produkty
Piv manager
Smart card minidriver
Libu2f-host
Pam-u2f
Yubikey one time password validation server
Libykpiv
Piv tool manager
Yubikey smart card minidriver
Yubihsm-shell
Yubihsm connector
Yubihsm 2 software development kit


Copyright 2024, cxsecurity.com

 

Back to Top