+++ This bug was initially created as a clone of Bug #27349 +++ An additional commit was made upstream that should be backported: https://www.openwall.com/lists/oss-security/2020/11/30/1
openSUSE has issued an advisory for this on December 26: https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/7S5MEH3CXBXVT2KJAPUZFFUHVVXK6BN7/ They fixed it in this commit: https://build.opensuse.org/request/show/858379
Done for mga7!
CC: (none) => geiger.david68210
kdeconnect-kde-1.3.4-2.2.mga7 kdeconnect-kde-handbook-1.3.4-2.2.mga7 kdeconnect-kde-nautilus-1.3.4-2.2.mga7 libkdeconnectcore1-1.3.4-2.2.mga7 libkdeconnectinterfaces1-1.3.4-2.2.mga7 libkdeconnectpluginkcm1-1.3.4-2.2.mga7 from kdeconnect-kde-1.3.4-2.2.mga7.src.rpm
Assignee: kde => qa-bugs
Installed and tested without issues. Tested on Plasma DE and LXQt DE. Connected to an android phone and tablet. Tested with and without WireGuard VPN. Tested sending and receiving files, controlling media player, controlling mouse, executing command, sending and receiving notification. No issues found. System: Mageia 7, x86_64, Plasma DE, LXQt DE, Intel CPU, nVidia GPU using nvidia-current proprietary driver. $ uname -a Linux marte 5.7.19-desktop-3.mga7 #1 SMP Sun Oct 18 15:46:00 UTC 2020 x86_64 x86_64 x86_64 GNU/Linux $ rpm -qa | grep kdeconnect | sort kdeconnect-kde-1.3.4-2.2.mga7 kdeconnect-kde-handbook-1.3.4-2.2.mga7 lib64kdeconnectcore1-1.3.4-2.2.mga7 lib64kdeconnectinterfaces1-1.3.4-2.2.mga7 lib64kdeconnectpluginkcm1-1.3.4-2.2.mga7
CC: (none) => mageiaWhiteboard: (none) => MGA7-64-OK
Validating.
Keywords: (none) => validated_updateCC: (none) => andrewsfarm, sysadmin-bugs
Advisory: -------- Updated kdeconnect-kde packages fix security vulnerability: For the pairing procedure, the GUI component only presented the friendly 'deviceName' to identify peer devices, which is completely under attacker control. Furthermore the 'deviceName' is transmitted in cleartext in UDP broadcast messages for all other nodes in the network segment to see. Therefore malicious devices can attempt to confuse users by requesting a pairing under the same 'deviceName' to gain access to a system. Now, a sha256 fingerprint of the concatenated public keys of the two involved certificates is displayed. In the initial popup, a prefix of 8 hex digits of the fingerprint is displayed. The full fingerprint is reachable via an additional "view key" button. References: https://www.openwall.com/lists/oss-security/2020/11/30/1
Advisory pushed to SVN.
Keywords: (none) => advisoryCC: (none) => ouaurelien
An update for this issue has been pushed to the Mageia Updates repository. https://advisories.mageia.org/MGASA-2020-0475.html
Resolution: (none) => FIXEDStatus: NEW => RESOLVED