Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-31924
HistoryMay 26, 2021 - 12:00 a.m.

CVE-2021-31924

2021-05-2600:00:00
ubuntu.com
ubuntu.com
10

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

38.8%

Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the
pam-u2f configuration and the application used, could lead to a local PIN
bypass. This issue does not allow user presence (touch) or cryptographic
signature verification to be bypassed, so an attacker would still need to
physically possess and interact with the YubiKey or another enrolled
authenticator. If pam-u2f is configured to require PIN authentication, and
the application using pam-u2f allows the user to submit NULL as the PIN,
pam-u2f will attempt to perform a FIDO2 authentication without PIN. If this
authentication is successful, the PIN requirement is bypassed.

6.8 Medium

CVSS3

Attack Vector

PHYSICAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

38.8%