Lucene search

K

Yubico Security Vulnerabilities

cve
cve

CVE-2022-24584

Incorrect access control in Yubico OTP functionality of the YubiKey hardware tokens along with the Yubico OTP validation server. The Yubico OTP supposedly creates hardware bound second factor credentials. When a user reprograms the OTP functionality by "writing" it on a token using the Yubico...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-11 06:15 PM
61
6
cve
cve

CVE-2021-3011

An electromagnetic-wave side-channel issue was discovered on NXP SmartMX / P5x security microcontrollers and A7x secure authentication microcontrollers, with CryptoLib through v2.9. It allows attackers to extract the ECDSA private key after extensive physical access (and consequently produce a...

4.2CVSS

4.5AI Score

0.001EPSS

2021-01-07 04:15 PM
88
22
cve
cve

CVE-2019-9578

In devs.c in Yubico libu2f-host before 1.1.8, the response to init is misparsed, leaking uninitialized stack memory back to the...

7.5CVSS

7.3AI Score

0.031EPSS

2019-03-05 11:29 PM
141
cve
cve

CVE-2020-24388

An issue was discovered in the _send_secure_msg() function of yubihsm-shell through 2.0.2. The function does not validate the embedded length field of a message received from the device. This could lead to an oversized memcpy() call that will crash the running process. This could be used by an...

7.5CVSS

7.2AI Score

0.007EPSS

2020-10-19 08:15 PM
91
cve
cve

CVE-2019-12209

Yubico pam-u2f 1.0.7 attempts parsing of the configured authfile (default $HOME/.config/Yubico/u2f_keys) as root (unless openasuser was enabled), and does not properly verify that the path lacks symlinks pointing to other files on the system owned by root. If the debug option is enabled in the PAM....

7.5CVSS

7.4AI Score

0.02EPSS

2019-06-04 09:29 PM
314
cve
cve

CVE-2021-28484

An issue was discovered in the /api/connector endpoint handler in Yubico yubihsm-connector before 3.0.1 (in YubiHSM SDK before 2021.04). The handler did not validate the length of the request, which can lead to a state where yubihsm-connector becomes stuck in a loop waiting for the YubiHSM to send....

7.5CVSS

7.3AI Score

0.002EPSS

2021-04-14 06:15 PM
97
8
cve
cve

CVE-2021-31924

Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the pam-u2f configuration and the application used, could lead to a local PIN bypass. This issue does not allow user presence (touch) or cryptographic signature verification to be bypassed, so an attacker would still need to...

6.8CVSS

6.3AI Score

0.001EPSS

2021-05-26 12:15 AM
150
6
cve
cve

CVE-2020-24387

An issue was discovered in the yh_create_session() function of yubihsm-shell through 2.0.2. The function does not explicitly check the returned session id from the device. An invalid session id would lead to out-of-bounds read and write operations in the session array. This could be used by an...

7.5CVSS

7.2AI Score

0.004EPSS

2020-10-19 08:15 PM
92
cve
cve

CVE-2023-39908

The PKCS11 module of the YubiHSM 2 SDK through 2023.01 does not properly validate the length of specific read operations on object metadata. This may lead to disclosure of uninitialized and previously used...

7.5CVSS

7.3AI Score

0.001EPSS

2023-08-14 07:15 PM
27
cve
cve

CVE-2018-9275

In check_user_token in util.c in the Yubico PAM module (aka pam_yubico) 2.18 through 2.25, successful logins can leak file descriptors to the auth mapping file, which can lead to information disclosure (serial number of a device) and/or DoS (reaching the maximum number of file...

8.2CVSS

7.6AI Score

0.001EPSS

2022-10-03 04:21 PM
22
cve
cve

CVE-2015-3298

Yubico ykneo-openpgp before 1.0.10 has a typo in which an invalid PIN can be used. When first powered up, a signature will be issued even though the PIN has not been...

8.8CVSS

8.6AI Score

0.001EPSS

2022-03-30 12:15 AM
26
2
cve
cve

CVE-2021-43399

The Yubico YubiHSM YubiHSM2 library 2021.08, included in the yubihsm-shell project, does not properly validate the length of some operations including SSH signing requests, and some data operations received from a YubiHSM 2...

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-08 07:15 PM
62
4
cve
cve

CVE-2021-32489

An issue was discovered in the _send_secure_msg() function of Yubico yubihsm-shell through 2.0.3. The function does not correctly validate the embedded length field of an authenticated message received from the device because response_msg.st.len=8 can be accepted but triggers an integer overflow,.....

4.4CVSS

4.7AI Score

0.001EPSS

2021-05-10 10:15 PM
101
cve
cve

CVE-2021-27217

An issue was discovered in the _send_secure_msg() function of Yubico yubihsm-shell through 2.0.3. The function does not correctly validate the embedded length field of an authenticated message received from the device. Out-of-bounds reads performed by aes_remove_padding() can crash the running...

4.4CVSS

4.5AI Score

0.001EPSS

2021-03-04 06:15 PM
88
4
cve
cve

CVE-2020-15001

An information leak was discovered on Yubico YubiKey 5 NFC devices 5.0.0 to 5.2.6 and 5.3.0 to 5.3.1. The OTP application allows a user to set optional access codes on OTP slots. This access code is intended to prevent unauthorized changes to OTP configurations. The access code is not checked when....

5.3CVSS

5.1AI Score

0.001EPSS

2020-07-09 07:15 PM
94
cve
cve

CVE-2020-13132

An issue was discovered in Yubico libykpiv before 2.1.0. An attacker can trigger an incorrect free() in the ykpiv_util_generate_key() function in lib/util.c through incorrect error handling code. This could be used to cause a denial of service...

4.6CVSS

4.6AI Score

0.001EPSS

2020-07-09 06:15 PM
101
cve
cve

CVE-2020-15000

A PIN management problem was discovered on Yubico YubiKey 5 devices 5.2.0 to 5.2.6. OpenPGP has three passwords: Admin PIN, Reset Code, and User PIN. The Reset Code is used to reset the User PIN, but it is disabled by default. A flaw in the implementation of OpenPGP sets the Reset Code to a known.....

5.9CVSS

5.8AI Score

0.001EPSS

2020-07-09 06:15 PM
29
cve
cve

CVE-2020-13131

An issue was discovered in Yubico libykpiv before 2.1.0. lib/util.c in this library (which is included in yubico-piv-tool) does not properly check embedded length fields during device communication. A malicious PIV token can misreport the returned length fields during RSA key generation. This will....

4.3CVSS

4.3AI Score

0.001EPSS

2020-07-09 06:15 PM
88
cve
cve

CVE-2020-10184

The verify endpoint in YubiKey Validation Server before 2.40 does not check the length of SQL queries, which allows remote attackers to cause a denial of service, aka SQL injection. NOTE: this issue is potentially relevant to persons outside Yubico who operate a self-hosted OTP validation service;....

7.5CVSS

7.8AI Score

0.002EPSS

2020-03-05 11:15 PM
124
cve
cve

CVE-2020-10185

The sync endpoint in YubiKey Validation Server before 2.40 allows remote attackers to replay an OTP. NOTE: this issue is potentially relevant to persons outside Yubico who operate a self-hosted OTP validation service with a non-default configuration such as an open sync pool; the issue does NOT...

8.6CVSS

8.2AI Score

0.007EPSS

2020-03-05 11:15 PM
126
cve
cve

CVE-2011-4120

Yubico PAM Module before 2.10 performed user authentication when 'use_first_pass' PAM configuration option was not used and the module was configured as 'sufficient' in the PAM configuration. A remote attacker could use this flaw to circumvent common authentication process and obtain access to the....

9.8CVSS

9.3AI Score

0.015EPSS

2019-11-26 05:15 AM
66
cve
cve

CVE-2019-12210

In Yubico pam-u2f 1.0.7, when configured with debug and a custom debug log file is set using debug_file, that file descriptor is not closed when a new process is spawned. This leads to the file descriptor being inherited into the child process; the child process can then read from and write to it.....

8.1CVSS

7.6AI Score

0.002EPSS

2019-06-04 09:29 PM
296
cve
cve

CVE-2018-20340

Yubico libu2f-host 1.1.6 contains unchecked buffers in devs.c, which could enable a malicious token to exploit a buffer overflow. An attacker could use this to attempt to execute malicious code using a crafted USB device masquerading as a security token on a computer where the affected library is.....

6.8CVSS

6.8AI Score

0.002EPSS

2019-03-21 04:00 PM
191
cve
cve

CVE-2018-14779

A buffer overflow issue was discovered in the Yubico-Piv 1.5.0 smartcard driver. The file lib/ykpiv.c contains the following code in the function ykpiv_transfer_data(): {% highlight c %} if(out_len + recv_len - 2 > max_out) { fprintf(stderr, "Output buffer to small, wanted to write %lu, max was....

6.8CVSS

6.6AI Score

0.002EPSS

2018-08-15 06:29 PM
156
cve
cve

CVE-2018-14780

An out-of-bounds read issue was discovered in the Yubico-Piv 1.5.0 smartcard driver. The file lib/ykpiv.c contains the following code in the function _ykpiv_fetch_object(): {% highlight c %} if(sw == SW_SUCCESS) { size_t outlen; int offs = _ykpiv_get_length(data + 1, &outlen); if(offs == 0) {...

4.6CVSS

5.4AI Score

0.001EPSS

2018-08-15 06:29 PM
143