-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

X41 D-Sec GmbH Security Advisory: X41-2018-001

Multiple Vulnerabilities in Yubico Piv
======================================


Overview
- --------
Confirmed Affected Versions: 1.5.0
Confirmed Patched Versions: 1.6.0
Vendor: Yubico
Vendor URL: https://www.yubico.com/
Vendor Advisory URL: https://www.yubico.com/support/security-advisories
Credit: X41 D-Sec GmbH, Eric Sesterhenn
Status: Public
Advisory-URL:
https://www.x41-dsec.de/lab/advisories/x41-2018-001-Yubico-Piv/


Summary and Impact
- ------------------
A buffer overflow and an out of bounds memory read were identified in
the yubico-piv-tool-1.5.0, these can be triggered by a malicious token.
X41 did not perform a full test or audit on the software.


Product Description
- -------------------
YubiKey 4, YubiKey 4 Nano, YubiKey 4C, YubiKey 4C Nano, and YubiKey
NEO provide Smart Card functionality based on the Personal Identity
Verification (PIV) interface specified in NIST SP 800-73,
“Cryptographic Algorithms and Key Sizes for PIV.”

Out of Bounds Write via Malicious APDU
======================================
Severity Rating: High
Vector: APDU Response
CVE: CVE-2018-14779
CWE: 120
CVSS Score: 7.1 (High)
CVSS Vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H


Summary and Impact
- ------------------
File lib/ykpiv.c contains the following code in function
ykpiv_transfer_data()

{% highlight c %}
    if(*outlen + recvlen - 2 > maxout) {
      fprintf(stderr, "Output buffer to small, wanted to write %lu,
max was %lu.", *outlen + recvlen - 2, maxout);
    }
    if(outdata) {
      memcpy(outdata, data, recvlen - 2);
      outdata += recvlen - 2;
      *outlen += recv_len - 2;
    }
{% endhighlight %}

It is clearly checked whether the buffer is big enough to hold the
data copied using memcpy(), but no error handling happens to avoid the
memcpy() in such cases. This code path can be triggered with malicious
data coming from a smartcard.


Workarounds
- -----------
None

Out of Bounds Read via malicious APDU
=====================================
Severity Rating: LOW
Vector: APDU Response
CVE: CVE-2018-14780
CWE: 125
CVSS Score: 2.2 (Low)
CVSS Vector: CVSS:3.0/AV:P/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N


Summary and Impact
- ------------------
File lib/ykpiv.c contains the following code in function
_ykpiv_fetch_object()

{% highlight c %}
if(sw == SWSUCCESS) {
  sizet outlen;
  int offs = ykpivgetlength(data + 1, &outlen);
  if(offs == 0) {
    return YKPIVSIZEERROR;
  }
  memmove(data, data + 1 + offs, outlen);
  *len = outlen;
  return YKPIVOK;
} else {
  return YKPIVGENERICERROR;
}
{% endhighlight %}

In the end, a memmove() occurs with a length retrieved from APDU data.
This length is not checked if it is outside of the APDU data
retrieved. Therefore the memmove() could copy bytes behind the
allocated data buffer into this buffer.


Workarounds
- -----------
None

Timeline
========
2018-02-03 Issues found
2018-05-22 Vendor contacted
2018-05-22 Vendor reply
2018-06-05 Requesting technical feedback from the vendor
2018-06-06 Vendor confirms bug
2018-08-01 CVE ID requested
2018-08-02 CVE ID assigned
2018-08-08 Patched version released by vendor
2018-08-11 Advisory released
-----BEGIN PGP SIGNATURE-----
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=zPb1
-----END PGP SIGNATURE-----

_______________________________________________
Sent through the Full Disclosure mailing list
https://nmap.org/mailman/listinfo/fulldisclosure
Web Archives & RSS: http://seclists.org/fulldisclosure/

Reply via email to