CVE-2018-20340
Vulnerability from cvelistv5
Published
2019-03-17 20:06
Modified
2024-08-05 11:58
Severity ?
EPSS score ?
Summary
Yubico libu2f-host 1.1.6 contains unchecked buffers in devs.c, which could enable a malicious token to exploit a buffer overflow. An attacker could use this to attempt to execute malicious code using a crafted USB device masquerading as a security token on a computer where the affected library is currently in use. It is not possible to perform this attack with a genuine YubiKey.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T11:58:18.796Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://seclists.org/bugtraq/2019/Feb/23" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.debian.org/security/2019/dsa-4389" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.yubico.com/support/security-advisories/ysa-2019-01/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://developers.yubico.com/libu2f-host/Release_Notes.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://blog.inhq.net/posts/yubico-libu2f-host-vuln-part1/" }, { "name": "GLSA-202004-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202004-15" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2019-02-08T00:00:00", "descriptions": [ { "lang": "en", "value": "Yubico libu2f-host 1.1.6 contains unchecked buffers in devs.c, which could enable a malicious token to exploit a buffer overflow. An attacker could use this to attempt to execute malicious code using a crafted USB device masquerading as a security token on a computer where the affected library is currently in use. It is not possible to perform this attack with a genuine YubiKey." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-05-01T01:06:10", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://seclists.org/bugtraq/2019/Feb/23" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.debian.org/security/2019/dsa-4389" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.yubico.com/support/security-advisories/ysa-2019-01/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://developers.yubico.com/libu2f-host/Release_Notes.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://blog.inhq.net/posts/yubico-libu2f-host-vuln-part1/" }, { "name": "GLSA-202004-15", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202004-15" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2018-20340", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Yubico libu2f-host 1.1.6 contains unchecked buffers in devs.c, which could enable a malicious token to exploit a buffer overflow. An attacker could use this to attempt to execute malicious code using a crafted USB device masquerading as a security token on a computer where the affected library is currently in use. It is not possible to perform this attack with a genuine YubiKey." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://seclists.org/bugtraq/2019/Feb/23", "refsource": "MISC", "url": "https://seclists.org/bugtraq/2019/Feb/23" }, { "name": "https://www.debian.org/security/2019/dsa-4389", "refsource": "MISC", "url": "https://www.debian.org/security/2019/dsa-4389" }, { "name": "https://www.yubico.com/support/security-advisories/ysa-2019-01/", "refsource": "CONFIRM", "url": "https://www.yubico.com/support/security-advisories/ysa-2019-01/" }, { "name": "https://developers.yubico.com/libu2f-host/Release_Notes.html", "refsource": "CONFIRM", "url": "https://developers.yubico.com/libu2f-host/Release_Notes.html" }, { "name": "https://blog.inhq.net/posts/yubico-libu2f-host-vuln-part1/", "refsource": "MISC", "url": "https://blog.inhq.net/posts/yubico-libu2f-host-vuln-part1/" }, { "name": "GLSA-202004-15", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202004-15" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2018-20340", "datePublished": "2019-03-17T20:06:42", "dateReserved": "2018-12-21T00:00:00", "dateUpdated": "2024-08-05T11:58:18.796Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2018-20340\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-03-21T16:00:35.983\",\"lastModified\":\"2024-11-21T04:01:16.463\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"Yubico libu2f-host 1.1.6 contains unchecked buffers in devs.c, which could enable a malicious token to exploit a buffer overflow. An attacker could use this to attempt to execute malicious code using a crafted USB device masquerading as a security token on a computer where the affected library is currently in use. It is not possible to perform this attack with a genuine YubiKey.\"},{\"lang\":\"es\",\"value\":\"Yubico libu2f-host 1.1.6 contiene b\u00faferes sin comprobar en devs.c, lo que podr\u00eda permitir que un token malicioso explote un desbordamiento de b\u00fafer. Un atacante podr\u00eda emplear esto para ejecutar c\u00f3digo malicioso mediante un dispositivo USB manipulado enmascarado como token de seguridad en un ordenador en el que se est\u00e1 empleando la librer\u00eda afectada. No es posible realizar este ataque con un YubiKey aut\u00e9ntico.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"baseScore\":6.8,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"PHYSICAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":0.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:P/A:P\",\"baseScore\":4.6,\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":3.9,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:yubico:libu2f-host:1.1.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8DE4A2C-79F5-412B-84BE-2BC909EE530C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]}],\"references\":[{\"url\":\"https://blog.inhq.net/posts/yubico-libu2f-host-vuln-part1/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://developers.yubico.com/libu2f-host/Release_Notes.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Feb/23\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202004-15\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://www.debian.org/security/2019/dsa-4389\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.yubico.com/support/security-advisories/ysa-2019-01/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://blog.inhq.net/posts/yubico-libu2f-host-vuln-part1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://developers.yubico.com/libu2f-host/Release_Notes.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://seclists.org/bugtraq/2019/Feb/23\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202004-15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://www.debian.org/security/2019/dsa-4389\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.yubico.com/support/security-advisories/ysa-2019-01/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.