Executive Summary

Summary
Title libu2f-host security update
Informations
Name DSA-4389 First vendor Publication 2019-02-11
Vendor Debian Last vendor Modification 2019-02-11
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Christian Reitter discovered that libu2f-host, a library implementing the host-side of the U2F protocol, failed to properly check for a buffer overflow. This would allow an attacker with a custom made malicious USB device masquerading as a security key, and physical access to a computer where PAM U2F or an application with libu2f-host integrated, to potentially execute arbitrary code on that computer.

For the stable distribution (stretch), this problem has been fixed in version 1.1.2-2+deb9u1.

We recommend that you upgrade your libu2f-host packages.

For the detailed security status of libu2f-host please refer to its security tracker page at: https://security-tracker.debian.org/tracker/libu2f-host

Original Source

Url : http://www.debian.org/security/2019/dsa-4389

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2019-03-27 21:22:01
  • Multiple Updates
2019-03-21 21:21:40
  • Multiple Updates
2019-02-11 17:18:41
  • First insertion