You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa kwalletd

Sigurnosni nedostatak programskog paketa kwalletd

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201606-19
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: kwalletd: Information disclosure
Date: June 27, 2016
Bugs: #496768
ID: 201606-19

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Kwalletd password stores are vulnerable to codebook attacks.

Background
==========

Kwalletd is is a credentials management application for KDE.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 kde-apps/kwalletd < 4.14.3-r2 >= 4.14.3-r2

Description
===========

Kwalletd in KWallet uses Blowfish with ECB mode instead of CBC mode
when encrypting the password store.

Impact
======

Local attackers, with access to the password store, could conduct a
codebook attack in order to obtain confidential passwords.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All kwalletd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=kde-apps/kwalletd-4.14.3-r1”

References
==========

[ 1 ] CVE-2013-7252
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7252

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201606-19

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant: normal; font-weight: normal; letter-spacing: normal; line-height: normal; orphans: auto; text-align: start; text-indent: 0px; text-transform: none; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201606-19
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: kwalletd: Information disclosure
Date: June 27, 2016
Bugs: #496768
ID: 201606-19

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

Kwalletd password stores are vulnerable to codebook attacks.

Background
==========

Kwalletd is is a credentials management application for KDE.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 kde-apps/kwalletd < 4.14.3-r2 >= 4.14.3-r2

Description
===========

Kwalletd in KWallet uses Blowfish with ECB mode instead of CBC mode
when encrypting the password store.

Impact
======

Local attackers, with access to the password store, could conduct a
codebook attack in order to obtain confidential passwords.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All kwalletd users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=kde-apps/kwalletd-4.14.3-r1”

References
==========

[ 1 ] CVE-2013-7252
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7252″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7252</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201606-19″>https://security.gentoo.org/glsa/201606-19</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.1

iQJ8BAEBCgBmBQJXcayfXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/8QwP/RyTPDGmj0M0ikOzW9RXtORF
HFiwZ/8zSO2/9FSm6VZckJRBDErD3YlFvuveQ1au3d3YDaPBCZTYmgxNU4kmrgrm
Fg1+M1OdBSt6cZYwGZ4VAJCVq4dgDTbegd0SXcL1Cbr1EuS1tjr+GbFELb0Qekxv
o/23QjrSYE1qlNH0O1ZkZD+FmdTyQujN+mKyS+tHcsVVZaX1uMeZ7cO0H8+/m65C
ck6QOhQrlcJZOsp4HYNLHO/YvFTVWTE6rtu8njRSxpP0XLpWKd+zJ5cu2zeaYdm7
8cVPkTatbS0K2EYCi2vg20Nsd34szJS7nK7IStpZtIqbBTpAhZpCzmPpFOQCJgc5
wrSiN2sJbhh/IANwj/kN7d4Nu+OkvGuCt0+Lx3Cujhq72hnhi2n7W3RSG2ryWWtL
z70fN8E+Jt6RkTahzIkIGcxaKJBDp97BBAW4WTQizs6DnksGrh/AiStq85Iyfrnj
kG1+bAYgQJ/iOueiDYFW40Y/4zUU7EbK0t51iGjJrdSyJ6+QCAZVYqLWSQJwUcax
YyYNUqovioJXskkVGPXveSI+Nz+6/sVG1NW2P4HnfQTqdEvLBCx7PBt7cRVw74OU
yeEGVpMMkT7xexDHpd4OxY+m8l13Lh6uLgcDEJerk7lS9xLXQumjZAU/I5Q7IS6A
TC/RC+yN2LFOCK7564qQ
=vPgw
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2016-06-0154-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci jezgre operacijskog sustava SUSE

Otkriveni su sigurnosni nedostaci u radu jezgre za SUSE Linux Enterprise 12 SP1. Otkriveni nedostaci potencijalnim napadačima omogućuju stjecanje uvećanih...

Close