Vulnerability CVE-2020-13131


Published: 2020-07-09

Description:
An issue was discovered in Yubico libykpiv before 2.1.0. lib/util.c in this library (which is included in yubico-piv-tool) does not properly check embedded length fields during device communication. A malicious PIV token can misreport the returned length fields during RSA key generation. This will cause stack memory to be copied into heap allocated memory that gets returned to the caller. The leaked memory could include PINs, passwords, key material, and other sensitive information depending on the integration. During further processing by the caller, this information could leak across trust boundaries. Note that RSA key generation is triggered by the host and cannot directly be triggered by the token.

Type:

CWE-125

(Out-of-bounds Read)

CVSS2 => (AV:L/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
1.9/10
2.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Yubico -> Libykpiv 
Yubico -> Piv tool manager 
Yubico -> Yubikey smart card minidriver 

 References:
https://blog.inhq.net/posts/yubico-libykpiv-vuln/
https://www.yubico.com/products/services-software/download/smart-card-drivers-tools/

Copyright 2024, cxsecurity.com

 

Back to Top