Gentoo Archives: gentoo-announce

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201708-04 ] Ked Password Manager: Information leak
Date: Mon, 21 Aug 2017 00:22:15
Message-Id: 4c1a0e77-d32e-e8b2-0de0-637189fc971b@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201708-04
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Ked Password Manager: Information leak
9 Date: August 21, 2017
10 Bugs: #616690
11 ID: 201708-04
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 An insecure file usage has been reported in Ked Password Manager
19 possibly allowing confidential information to be disclosed.
20
21 Background
22 ==========
23
24 Helps to manage large numbers of passwords and related information and
25 simplifies the tasks of searching and entering password data.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 app-admin/kedpm < 0.4.0-r2 Vulnerable!
34 -------------------------------------------------------------------
35 NOTE: Certain packages are still vulnerable. Users should migrate
36 to another package if one is available or wait for the
37 existing packages to be marked stable by their
38 architecture maintainers.
39
40 Description
41 ===========
42
43 A history file in ~/.kedpm/history is written in clear text. All of the
44 commands performed in the password manager are written there. This can
45 lead to the disclosure of the master password if the "password" command
46 is used with an argument. The names of the password entries created and
47 consulted are also accessible in clear text.
48
49 Impact
50 ======
51
52 An attacker could obtain confidential information.
53
54 Workaround
55 ==========
56
57 There is no known workaround at this time.
58
59 Resolution
60 ==========
61
62 Gentoo Security recommends that users unmerge Ked Password Manager:
63
64 # emerge --unmerge "app-admin/kedpm"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2017-8296
70 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-8296
71
72 Availability
73 ============
74
75 This GLSA and any updates to it are available for viewing at
76 the Gentoo Security Website:
77
78 https://security.gentoo.org/glsa/201708-04
79
80 Concerns?
81 =========
82
83 Security is a primary focus of Gentoo Linux and ensuring the
84 confidentiality and security of our users' machines is of utmost
85 importance to us. Any security concerns should be addressed to
86 security@g.o or alternatively, you may file a bug at
87 https://bugs.gentoo.org.
88
89 License
90 =======
91
92 Copyright 2017 Gentoo Foundation, Inc; referenced text
93 belongs to its owner(s).
94
95 The contents of this document are licensed under the
96 Creative Commons - Attribution / Share Alike license.
97
98 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature