CVE-2021-31924

Yubico pam-u2f before 1.1.1 has a logic issue that, depending on the pam-u2f configuration and the application used, could lead to a local PIN bypass. This issue does not allow user presence (touch) or cryptographic signature verification to be bypassed, so an attacker would still need to physically possess and interact with the YubiKey or another enrolled authenticator. If pam-u2f is configured to require PIN authentication, and the application using pam-u2f allows the user to submit NULL as the PIN, pam-u2f will attempt to perform a FIDO2 authentication without PIN. If this authentication is successful, the PIN requirement is bypassed.
Configurations

Configuration 1 (hide)

cpe:2.3:a:yubico:pam-u2f:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*

History

10 Aug 2022, 20:15

Type Values Removed Values Added
References
  • (GENTOO) https://security.gentoo.org/glsa/202208-11 -

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE NVD-CWE-noinfo CWE-287

06 Apr 2022, 16:11

Type Values Removed Values Added
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IL3I5AKECLMK4ADLLACLOEF7H5CMNDP2/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IL3I5AKECLMK4ADLLACLOEF7H5CMNDP2/ - Mailing List, Third Party Advisory
References (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CRBVOZEMVO72FV4Z5O4GBGSURXHWRGD3/ - (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CRBVOZEMVO72FV4Z5O4GBGSURXHWRGD3/ - Mailing List, Third Party Advisory
CPE cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*

14 Dec 2021, 03:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/IL3I5AKECLMK4ADLLACLOEF7H5CMNDP2/ -

13 Dec 2021, 19:15

Type Values Removed Values Added
References
  • (FEDORA) https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/CRBVOZEMVO72FV4Z5O4GBGSURXHWRGD3/ -

03 Jun 2021, 14:28

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : 4.6
v3 : 6.8
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:yubico:pam-u2f:*:*:*:*:*:*:*:*
References (MISC) https://www.yubico.com/support/security-advisories/ysa-2021-03 - (MISC) https://www.yubico.com/support/security-advisories/ysa-2021-03 - Vendor Advisory
References (MISC) https://developers.yubico.com/pam-u2f/ - (MISC) https://developers.yubico.com/pam-u2f/ - Product, Vendor Advisory

26 May 2021, 00:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-05-26 00:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-31924

Mitre link : CVE-2021-31924

CVE.ORG link : CVE-2021-31924


JSON object : View

Products Affected

fedoraproject

  • fedora

yubico

  • pam-u2f
CWE
CWE-287

Improper Authentication