CVE-2019-12209

Yubico pam-u2f 1.0.7 attempts parsing of the configured authfile (default $HOME/.config/Yubico/u2f_keys) as root (unless openasuser was enabled), and does not properly verify that the path lacks symlinks pointing to other files on the system owned by root. If the debug option is enabled in the PAM configuration, part of the file contents of a symlink target will be logged, possibly revealing sensitive information.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yubico:pam-u2f:1.0.7:*:*:*:*:*:*:*

History

07 Nov 2023, 03:03

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZCGU6UQLI3ZTW3UYCTMQW7VDL5M4LCWR/', 'name': 'FEDORA-2019-cd8f4b9568', 'tags': [], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5FOR4ADC356JPCHAJI5UXZORLC3VNBPS/', 'name': 'FEDORA-2019-b6d3c8b0a8', 'tags': [], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZCGU6UQLI3ZTW3UYCTMQW7VDL5M4LCWR/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/5FOR4ADC356JPCHAJI5UXZORLC3VNBPS/ -
References (MLIST) http://www.openwall.com/lists/oss-security/2019/06/05/1 - Exploit, Mailing List, Third Party Advisory (MLIST) http://www.openwall.com/lists/oss-security/2019/06/05/1 - Mailing List, Exploit, Third Party Advisory

Information

Published : 2019-06-04 21:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12209

Mitre link : CVE-2019-12209

CVE.ORG link : CVE-2019-12209


JSON object : View

Products Affected

yubico

  • pam-u2f
CWE
CWE-59

Improper Link Resolution Before File Access ('Link Following')