[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195521

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

CVE-2018-14780 -- yubico-piv-tool

ID: oval:org.secpod.oval:def:2000400Date: (C)2019-04-21   (M)2023-10-15
Class: VULNERABILITYFamily: unix




An out-of-bounds read issue was discovered in the Yubico-Piv 1.5.0 smartcard driver. The file lib/ykpiv.c contains the following code in the function `_ykpiv_fetch_object`: {% highlight c %} if { size_t outlen; int offs = _ykpiv_get_length; if { return YKPIV_SIZE_ERROR; } memmove; *len = outlen; return YKPIV_OK; } else { return YKPIV_GENERIC_ERROR; } {% endhighlight %} -- in the end, a `memmove` occurs with a length retrieved from APDU data. This length is not checked for whether it is outside of the APDU data retrieved. Therefore the `memmove` could copy bytes behind the allocated data buffer into this buffer.

Platform:
Debian 9.x
Product:
yubico-piv-tool
Reference:
CVE-2018-14780
CVE    1
CVE-2018-14780
CPE    2
cpe:/o:debian:debian_linux:9.x
cpe:/a:yubico:yubico-piv-tool

© SecPod Technologies