6.8
MEDIUM
CVE-2018-14779
Yubico-Piv Buffer Overflow Vulnerability
Description

A buffer overflow issue was discovered in the Yubico-Piv 1.5.0 smartcard driver. The file lib/ykpiv.c contains the following code in the function `ykpiv_transfer_data()`: {% highlight c %} if(*out_len + recv_len - 2 > max_out) { fprintf(stderr, "Output buffer to small, wanted to write %lu, max was %lu.", *out_len + recv_len - 2, max_out); } if(out_data) { memcpy(out_data, data, recv_len - 2); out_data += recv_len - 2; *out_len += recv_len - 2; } {% endhighlight %} -- it is clearly checked whether the buffer is big enough to hold the data copied using `memcpy()`, but no error handling happens to avoid the `memcpy()` in such cases. This code path can be triggered with malicious data coming from a smartcard.

INFO

Published Date :

Aug. 15, 2018, 6:29 p.m.

Last Modified :

Feb. 25, 2020, 4:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

0.9
Affected Products

The following products are affected by CVE-2018-14779 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Yubico piv_manager
2 Yubico piv_tool
3 Yubico smart_card_minidriver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-14779.

URL Resource
http://www.openwall.com/lists/oss-security/2018/08/14/2 Mailing List Third Party Advisory
https://usn.ubuntu.com/4276-1/
https://www.x41-dsec.de/lab/advisories/x41-2018-001-Yubico-Piv/ Third Party Advisory
https://www.yubico.com/support/security-advisories/ysa-2018-03/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-14779 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-14779 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 25, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4276-1/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 22, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V3 AV:P/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.openwall.com/lists/oss-security/2018/08/14/2 No Types Assigned http://www.openwall.com/lists/oss-security/2018/08/14/2 Mailing List, Third Party Advisory
    Changed Reference Type https://www.x41-dsec.de/lab/advisories/x41-2018-001-Yubico-Piv/ No Types Assigned https://www.x41-dsec.de/lab/advisories/x41-2018-001-Yubico-Piv/ Third Party Advisory
    Changed Reference Type https://www.yubico.com/support/security-advisories/ysa-2018-03/ No Types Assigned https://www.yubico.com/support/security-advisories/ysa-2018-03/ Vendor Advisory
    Added CWE CWE-787
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:yubico:piv_manager:*:*:*:*:*:*:*:* versions up to (excluding) 1.4.2 *cpe:2.3:a:yubico:piv_manager:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:yubico:piv_manager:1.4.2b:*:*:*:*:*:*:* *cpe:2.3:a:yubico:piv_manager:1.4.2c:*:*:*:*:*:*:* *cpe:2.3:a:yubico:piv_manager:1.4.2d:*:*:*:*:*:*:* *cpe:2.3:a:yubico:piv_manager:1.4.2e:*:*:*:*:*:*:* *cpe:2.3:a:yubico:piv_manager:1.4.2f:*:*:*:*:*:*:* *cpe:2.3:a:yubico:piv_manager:1.4.2g:*:*:*:*:*:*:* *cpe:2.3:a:yubico:piv_tool:*:*:*:*:*:*:*:* versions up to (excluding) 1.6.0 *cpe:2.3:a:yubico:smart_card_minidriver:*:*:*:*:*:*:*:* versions up to (including) 3.7.3.160
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-14779 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.16 }} -0.00%

score

0.51256

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability