RSS   Podatności dla 'Pam-u2f'   RSS

2019-06-04
 
CVE-2019-12210

CWE-200
 

 
In Yubico pam-u2f 1.0.7, when configured with debug and a custom debug log file is set using debug_file, that file descriptor is not closed when a new process is spawned. This leads to the file descriptor being inherited into the child process; the child process can then read from and write to it. This can leak sensitive information and also, if written to, be used to fill the disk or plant misinformation.

 
 
CVE-2019-12209

CWE-200
 

 
Yubico pam-u2f 1.0.7 attempts parsing of the configured authfile (default $HOME/.config/Yubico/u2f_keys) as root (unless openasuser was enabled), and does not properly verify that the path lacks symlinks pointing to other files on the system owned by root. If the debug option is enabled in the PAM configuration, part of the file contents of a symlink target will be logged, possibly revealing sensitive information.

 

 >>> Vendor: Yubico 11 Produkty
Piv manager
Smart card minidriver
Libu2f-host
Pam-u2f
Yubikey one time password validation server
Libykpiv
Piv tool manager
Yubikey smart card minidriver
Yubihsm-shell
Yubihsm connector
Yubihsm 2 software development kit


Copyright 2024, cxsecurity.com

 

Back to Top