4.2
MEDIUM
CVE-2024-45678
Yubico YubiKey 5 Series/YubiHSM 2: EUCLEAK ECDSA Secret-Key Extraction Vulnerability
Description

Yubico YubiKey 5 Series devices with firmware before 5.7.0 and YubiHSM 2 devices with firmware before 2.4.0 allow an ECDSA secret-key extraction attack (that requires physical access and expensive equipment) in which an electromagnetic side channel is present because of a non-constant-time modular inversion for the Extended Euclidean Algorithm, aka the EUCLEAK issue. Other uses of an Infineon cryptographic library may also be affected.

INFO

Published Date :

Sept. 3, 2024, 8:15 p.m.

Last Modified :

Sept. 12, 2024, 8:07 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

0.5
Affected Products

The following products are affected by CVE-2024-45678 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Yubico yubikey_5_nfc_firmware
2 Yubico yubikey_5c_nfc_firmware
3 Yubico yubikey_5c_nfc
4 Yubico yubikey_5_nfc
5 Yubico yubikey_5c_firmware
6 Yubico yubikey_5c
7 Yubico yubikey_5_nano_firmware
8 Yubico yubikey_5_nano
9 Yubico yubikey_5c_nano_firmware
10 Yubico yubikey_5c_nano
11 Yubico yubikey_5ci_firmware
12 Yubico yubikey_5ci
13 Yubico yubikey_5_nfc_fips_firmware
14 Yubico yubikey_5_nfc_fips
15 Yubico yubikey_5c_nfc_fips_firmware
16 Yubico yubikey_5c_nfc_fips
17 Yubico yubikey_5c_fips_firmware
18 Yubico yubikey_5c_fips
19 Yubico yubikey_5_nano_fips_firmware
20 Yubico yubikey_5_nano_fips
21 Yubico yubikey_5c_nano_fips_firmware
22 Yubico yubikey_5c_nano_fips
23 Yubico yubikey_5ci_fips_firmware
24 Yubico yubikey_5ci_fips
25 Yubico yubikey_c_bio_firmware
26 Yubico yubikey_c_bio
27 Yubico yubikey_bio_firmware
28 Yubico yubikey_bio
29 Yubico security_key_nfc_by_yubico_firmware
30 Yubico security_key_nfc_by_yubico
31 Yubico security_key_c_nfc_by_yubico_firmware
32 Yubico security_key_c_nfc_by_yubico
33 Yubico yubihsm_2_fips_firmware
34 Yubico yubihsm_2_fips
35 Yubico yubihsm_2_firmware
36 Yubico yubihsm_2
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-45678.

URL Resource
https://arstechnica.com/security/2024/09/yubikeys-are-vulnerable-to-cloning-attacks-thanks-to-newly-discovered-side-channel/ Press/Media Coverage
https://news.ycombinator.com/item?id=41434500 Issue Tracking
https://ninjalab.io/eucleak/ Third Party Advisory
https://ninjalab.io/wp-content/uploads/2024/09/20240903_eucleak.pdf Technical Description
https://support.yubico.com/hc/en-us/articles/15705749884444 Mitigation Third Party Advisory
https://www.yubico.com/support/security-advisories/ysa-2024-03/ Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-45678 vulnerability anywhere in the article.

  • The Hacker News
Google Chrome Switches to ML-KEM for Post-Quantum Cryptography Defense

Google has announced that it will be switching from KYBER to ML-KEM in its Chrome web browser as part of its ongoing efforts to defend against the risk posed by cryptographically relevant quantum comp ... Read more

Published Date: Sep 17, 2024 (1 day, 13 hours ago)
  • Cybersecurity News
CISA Alerts on Active Exploitation of Flaws in ImageMagick, Linux Kernel, and SonicWall

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has issued a warning, adding three actively exploited vulnerabilities to its Known Exploited Vulnerabilities (KEV) catalog. The agency’ ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)
  • Cybersecurity News
CVE-2024-6342: Critical Command Injection Flaw in Zyxel NAS Devices, Hotfixes Released for End-of-Support Products

Zyxel has released critical hotfixes for two of its NAS products, NAS326 and NAS542, which have already reached their end-of-vulnerability-support lifecycle. These devices are susceptible to a command ... Read more

Published Date: Sep 10, 2024 (1 week, 1 day ago)
  • Cybersecurity News
MindsDB Fixes Critical CVE-2024-24759: DNS Rebinding Attack Bypasses Security Protections

MindsDB, the widely-used open-source platform for building AI applications, has patched a severe security vulnerability that could allow attackers to bypass security measures and launch a variety of a ... Read more

Published Date: Sep 08, 2024 (1 week, 4 days ago)
  • Cybersecurity News
ECDSA Vulnerability in YubiKey: What You Need to Know

OLYMPUS DIGITAL CAMERAIn a recent security advisory, Yubico disclosed a moderate vulnerability (CVE-2024-45678) affecting several of its hardware security devices, including the widely-used YubiKey 5 ... Read more

Published Date: Sep 05, 2024 (2 weeks ago)

The following table lists the changes that have been made to the CVE-2024-45678 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Sep. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:P/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type https://arstechnica.com/security/2024/09/yubikeys-are-vulnerable-to-cloning-attacks-thanks-to-newly-discovered-side-channel/ No Types Assigned https://arstechnica.com/security/2024/09/yubikeys-are-vulnerable-to-cloning-attacks-thanks-to-newly-discovered-side-channel/ Press/Media Coverage
    Changed Reference Type https://news.ycombinator.com/item?id=41434500 No Types Assigned https://news.ycombinator.com/item?id=41434500 Issue Tracking
    Changed Reference Type https://ninjalab.io/eucleak/ No Types Assigned https://ninjalab.io/eucleak/ Third Party Advisory
    Changed Reference Type https://ninjalab.io/wp-content/uploads/2024/09/20240903_eucleak.pdf No Types Assigned https://ninjalab.io/wp-content/uploads/2024/09/20240903_eucleak.pdf Technical Description
    Changed Reference Type https://support.yubico.com/hc/en-us/articles/15705749884444 No Types Assigned https://support.yubico.com/hc/en-us/articles/15705749884444 Mitigation, Third Party Advisory
    Changed Reference Type https://www.yubico.com/support/security-advisories/ysa-2024-03/ No Types Assigned https://www.yubico.com/support/security-advisories/ysa-2024-03/ Vendor Advisory
    Added CWE NIST CWE-203
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5c_nfc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5c_nfc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5_nfc_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5_nfc:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5c_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5c:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5_nano_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5_nano:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5c_nano_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5c_nano:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5ci_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5ci:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5_nfc_fips_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5_nfc_fips:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5c_nfc_fips_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5c_nfc_fips:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5c_fips_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5c_fips:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5_nano_fips_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5_nano_fips:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5c_nano_fips_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5c_nano_fips:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_5ci_fips_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:yubikey_5ci_fips:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_c_bio_firmware:*:*:*:*:fido:*:*:* versions up to (excluding) 5.7.2 OR cpe:2.3:h:yubico:yubikey_c_bio:-:*:*:*:fido:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubikey_bio_firmware:*:*:*:*:fido:*:*:* versions up to (excluding) 5.7.2 OR cpe:2.3:h:yubico:yubikey_bio:-:*:*:*:fido:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:security_key_nfc_by_yubico_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:security_key_nfc_by_yubico:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:security_key_c_nfc_by_yubico_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 5.7 OR cpe:2.3:h:yubico:security_key_c_nfc_by_yubico:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubihsm_2_fips_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.0 OR cpe:2.3:h:yubico:yubihsm_2_fips:2.2:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:o:yubico:yubihsm_2_firmware:*:*:*:*:*:*:*:* versions up to (excluding) 2.4.0 OR cpe:2.3:h:yubico:yubihsm_2:2.3.2:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    Sep. 03, 2024

    Action Type Old Value New Value
    Added Description Yubico YubiKey 5 Series devices with firmware before 5.7.0 and YubiHSM 2 devices with firmware before 2.4.0 allow an ECDSA secret-key extraction attack (that requires physical access and expensive equipment) in which an electromagnetic side channel is present because of a non-constant-time modular inversion for the Extended Euclidean Algorithm, aka the EUCLEAK issue. Other uses of an Infineon cryptographic library may also be affected.
    Added Reference MITRE https://www.yubico.com/support/security-advisories/ysa-2024-03/ [No types assigned]
    Added Reference MITRE https://support.yubico.com/hc/en-us/articles/15705749884444 [No types assigned]
    Added Reference MITRE https://ninjalab.io/eucleak/ [No types assigned]
    Added Reference MITRE https://ninjalab.io/wp-content/uploads/2024/09/20240903_eucleak.pdf [No types assigned]
    Added Reference MITRE https://news.ycombinator.com/item?id=41434500 [No types assigned]
    Added Reference MITRE https://arstechnica.com/security/2024/09/yubikeys-are-vulnerable-to-cloning-attacks-thanks-to-newly-discovered-side-channel/ [No types assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-45678 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-45678 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability