Bug 14997 - kwalletd new security issue CVE-2013-7252
Summary: kwalletd new security issue CVE-2013-7252
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: Security (show other bugs)
Version: 4
Hardware: All Linux
Priority: Normal normal
Target Milestone: ---
Assignee: QA Team
QA Contact: Sec team
URL: http://lwn.net/Vulnerabilities/629676/
Whiteboard: has_procedure advisory mga4-32-ok mga...
Keywords: validated_update
Depends on:
Blocks: 14851
  Show dependency treegraph
 
Reported: 2015-01-09 15:52 CET by David Walser
Modified: 2015-02-01 15:13 CET (History)
3 users (show)

See Also:
Source RPM: kdebase4-runtime-4.12.5-1.2.mga4
CVE:
Status comment:


Attachments

Description David Walser 2015-01-09 15:52:27 CET
Upstream has issued an advisory today (January 9):
https://www.kde.org/info/security/advisory-20150109-1.txt

It was noted that a CVE exists for this issue:
http://www.openwall.com/lists/oss-security/2015/01/09/3

Upstream commits to fix the issue are linked.  The issue affects both KDE4 and KF5.

Mageia 4 is also affected.

Reproducible: 

Steps to Reproduce:
David Walser 2015-01-09 15:52:41 CET

CC: (none) => mageia
Whiteboard: (none) => MGA4TOO

David Walser 2015-01-12 19:38:05 CET

Blocks: (none) => 14674

Comment 1 Luc Menut 2015-01-12 23:53:09 CET
This kwalletd vulnerability is fixed in Cauldron with:
- kdebase4-runtime 4.14.3-3 (KDE SC 4.14),
- kwallet 5.5.0-2 (KF5).

Source RPM: kwallet => kdebase4-runtime-4.12.5-1.2.mga4
Blocks: 14674 => (none)
Version: Cauldron => 4
Hardware: i586 => All
Whiteboard: MGA4TOO => (none)

Comment 2 David Walser 2015-01-15 18:21:32 CET
Fedora has issued an advisory for this on January 12:
https://lists.fedoraproject.org/pipermail/package-announce/2015-January/148090.html

URL: (none) => http://lwn.net/Vulnerabilities/629676/

Comment 3 Luc Menut 2015-01-22 23:59:03 CET
src.rpm:
kdebase4-runtime-4.12.5-1.3.mga4.src.rpm

packages i586:
kdebase4-runtime-4.12.5-1.3.mga4.i586.rpm
kdebase4-runtime-devel-4.12.5-1.3.mga4.i586.rpm
kdebase4-runtime-handbook-4.12.5-1.3.mga4.noarch.rpm
kwallet-daemon-4.12.5-1.3.mga4.i586.rpm
libkwalletbackend4-4.12.5-1.3.mga4.i586.rpm
libmolletnetwork4-4.12.5-1.3.mga4.i586.rpm
nepomuk-4.12.5-1.3.mga4.i586.rpm

packages x86_64:
kdebase4-runtime-4.12.5-1.3.mga4.x86_64.rpm
kdebase4-runtime-devel-4.12.5-1.3.mga4.x86_64.rpm
kdebase4-runtime-handbook-4.12.5-1.3.mga4.noarch.rpm
kwallet-daemon-4.12.5-1.3.mga4.x86_64.rpm
lib64kwalletbackend4-4.12.5-1.3.mga4.x86_64.rpm
lib64molletnetwork4-4.12.5-1.3.mga4.x86_64.rpm
nepomuk-4.12.5-1.3.mga4.x86_64.rpm


I will write the advisory later (too late this evening), but testing by QA can start.

Summary: kwallet new security issue CVE-2013-7252 => kwalletd new security issue CVE-2013-7252
Assignee: lmenut => qa-bugs

Luc Menut 2015-01-23 00:01:48 CET

Blocks: (none) => 14851
CC: (none) => lmenut

Comment 4 claire robinson 2015-01-27 13:30:52 CET
Still need an advisory please Luc
Comment 5 claire robinson 2015-01-27 13:31:08 CET
or David
Comment 6 David Walser 2015-01-27 13:41:12 CET
Advisory:
========================

Updated kdebase4-runtime packages fix security vulnerability:

kwalletd in KWallet before KDE Applications 14.12.0 uses Blowfish with ECB
mode instead of CBC mode when encrypting the password store, which makes it
easier for attackers to guess passwords via a codebook attack (CVE-2013-7252).

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7252
https://www.kde.org/info/security/advisory-20150109-1.txt
https://lists.fedoraproject.org/pipermail/package-announce/2015-January/148090.html
Comment 7 claire robinson 2015-01-27 14:13:27 CET
Testing complete mga4 64

Ensured nepomuk was enabled in kde settings (search settings) and kwallet subsystem in kde wallet manager settings.

Used konqueror to store a login/password and verified it was stored in kwallet. Deleted the wallet, as it was only used for testing.

Whiteboard: (none) => has_procedure mga4-64-ok

Comment 8 Luc Menut 2015-01-28 00:01:31 CET
This update has some additional fixes, so I proposes to add to advisory:

This update also fixes some additional issues:
- encoding in KDEsuDialog (mga#14851)
- kio_sftp can corrupts files when reading (bko#342391)
- use euro currency for Lithuania
- save the default file manager, email client and browser in mimeapps.list [Default Applications] for a better interoperability with most of GTK   applications (mga#4461)

and for references:
https://bugs.mageia.org/show_bug.cgi?id=14851
https://bugs.kde.org/show_bug.cgi?id=342391
https://bugs.mageia.org/show_bug.cgi?id=4461
Comment 9 David Walser 2015-01-28 00:04:04 CET
Thanks Luc.

Advisory:
========================

Updated kdebase4-runtime packages fix security vulnerability:

kwalletd in KWallet before KDE Applications 14.12.0 uses Blowfish with ECB
mode instead of CBC mode when encrypting the password store, which makes it
easier for attackers to guess passwords via a codebook attack (CVE-2013-7252).

This update also fixes some additional issues:
- encoding in KDEsuDialog (mga#14851)
- kio_sftp can corrupts files when reading (bko#342391)
- use euro currency for Lithuania
- save the default file manager, email client and browser in mimeapps.list
  [Default Applications] for a better interoperability with most of GTK
  applications (mga#4461)

References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7252
https://www.kde.org/info/security/advisory-20150109-1.txt
https://lists.fedoraproject.org/pipermail/package-announce/2015-January/148090.html
https://bugs.kde.org/show_bug.cgi?id=342391
https://bugs.mageia.org/show_bug.cgi?id=14851
https://bugs.mageia.org/show_bug.cgi?id=4461
https://bugs.mageia.org/show_bug.cgi?id=14997
Comment 10 claire robinson 2015-01-28 17:29:08 CET
Testing completed mga4 32

Whiteboard: has_procedure mga4-64-ok => has_procedure mga4-32-ok mga4-64-ok

Comment 11 claire robinson 2015-01-28 18:35:24 CET
Validating. Advisory uploaded.

Please push to 4 updates

Thanks

CC: (none) => sysadmin-bugs
Whiteboard: has_procedure mga4-32-ok mga4-64-ok => has_procedure advisory mga4-32-ok mga4-64-ok
Keywords: (none) => validated_update

Comment 12 Mageia Robot 2015-01-31 14:24:23 CET
An update for this issue has been pushed to Mageia Updates repository.

http://advisories.mageia.org/MGASA-2015-0044.html

Status: NEW => RESOLVED
Resolution: (none) => FIXED

Comment 13 claire robinson 2015-02-01 14:56:51 CET
This may have caused a regression with weather plasmoids. They appear unable to connect. Previously we've had an issue with plasmoids expecting networkmanager. Is it possible we've lost a patch?
Comment 14 David Walser 2015-02-01 15:00:15 CET
yawp is still working fine for me on two machines and a VM with this update.
Comment 15 claire robinson 2015-02-01 15:07:40 CET
Have you rebooted since installing it?
Comment 16 David Walser 2015-02-01 15:13:07 CET
yes

Note You need to log in before you can comment on or make changes to this bug.