- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201606-19
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: Normal
    Title: kwalletd: Information disclosure
     Date: June 27, 2016
     Bugs: #496768
       ID: 201606-19

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=======
Kwalletd password stores are vulnerable to codebook attacks.

Background
=========
Kwalletd is is a credentials management application for KDE.

Affected packages
================
    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  kde-apps/kwalletd          < 4.14.3-r2              >= 4.14.3-r2 

Description
==========
Kwalletd in KWallet uses Blowfish with ECB mode instead of CBC mode
when encrypting the password store.

Impact
=====
Local attackers, with access to the password store, could conduct a
codebook attack in order to obtain confidential passwords.

Workaround
=========
There is no known workaround at this time.

Resolution
=========
All kwalletd users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=kde-apps/kwalletd-4.14.3-r1"

References
=========
[ 1 ] CVE-2013-7252
      http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7252

Availability
===========
This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201606-19

Concerns?
========
Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
======
Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5/

Gentoo: GLSA-201606-19: kwalletd: Information disclosure

Kwalletd password stores are vulnerable to codebook attacks.

Summary

Kwalletd in KWallet uses Blowfish with ECB mode instead of CBC mode when encrypting the password store.

Resolution

All kwalletd users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot --verbose ">=kde-apps/kwalletd-4.14.3-r1"

References

[ 1 ] CVE-2013-7252 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7252

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website: https://security.gentoo.org/glsa/201606-19

Concerns

Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

Severity
Severity: Normal
Title: kwalletd: Information disclosure
Date: June 27, 2016
Bugs: #496768
ID: 201606-19

Synopsis

Kwalletd password stores are vulnerable to codebook attacks.

Background

Kwalletd is is a credentials management application for KDE.

Affected Packages

------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 kde-apps/kwalletd < 4.14.3-r2 >= 4.14.3-r2

Impact

===== Local attackers, with access to the password store, could conduct a codebook attack in order to obtain confidential passwords.

Workaround

There is no known workaround at this time.

Related News