Lucene search

K

Pam-u2f Security Vulnerabilities

cve
cve

CVE-2021-31924

Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the pam-u2f configuration and the application used, could lead to a local PIN bypass. This issue does not allow user presence (touch) or cryptographic signature verification to be bypassed, so an attacker would still need to...

6.8CVSS

6.3AI Score

0.001EPSS

2021-05-26 12:15 AM
150
6
cve
cve

CVE-2019-12210

In Yubico pam-u2f 1.0.7, when configured with debug and a custom debug log file is set using debug_file, that file descriptor is not closed when a new process is spawned. This leads to the file descriptor being inherited into the child process; the child process can then read from and write to it.....

8.1CVSS

7.6AI Score

0.002EPSS

2019-06-04 09:29 PM
296
cve
cve

CVE-2019-12209

Yubico pam-u2f 1.0.7 attempts parsing of the configured authfile (default $HOME/.config/Yubico/u2f_keys) as root (unless openasuser was enabled), and does not properly verify that the path lacks symlinks pointing to other files on the system owned by root. If the debug option is enabled in the PAM....

7.5CVSS

7.4AI Score

0.02EPSS

2019-06-04 09:29 PM
314