• [gentoo-announce] [ GLSA 202008-21 ] Kleopatra: Remote code execution

    From Sam James@21:1/5 to All on Sun Aug 30 23:20:01 2020
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202008-21
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Kleopatra: Remote code execution
    Date: August 30, 2020
    Bugs: #739556
    ID: 202008-21

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability in Kleopatra allows arbitrary execution of code.

    Background
    ==========

    Kleopatra is a certificate manager and a universal crypto GUI. It
    supports managing X.509 and OpenPGP certificates in the GpgSM keybox
    and retrieving certificates from LDAP servers.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 kde-apps/kleopatra < 20.04.3-r1 >= 20.04.3-r1

    Description
    ===========

    Kleopatra did not safely escape command line parameters provided by
    URLs, which it configures itself to handle.

    Impact
    ======

    A remote attacker could entice a user to process a specially crafted
    URL via openpgp4fpr handler, possibly resulting in execution of
    arbitrary code with the privileges of the process, or cause a Denial of
    Service condition.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Kleopatra users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=kde-apps/kleopatra-20.04.3-r1"

    References
    ==========

    [ 1 ] CVE-2020-24972
    https://nvd.nist.gov/vuln/detail/CVE-2020-24972

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202008-21

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2020 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    -----BEGIN PGP SIGNATURE-----

    iNUEARYKAH0WIQSONjK3ErBA5VvN3hCxfj6E5hA8mwUCX0wVM18UgAAAAAAuAChp c3N1ZXItZnByQG5vdGF0aW9ucy5vcGVucGdwLmZpZnRoaG9yc2VtYW4ubmV0OEUz NjMyQjcxMkIwNDBFNTVCQ0RERTEwQjE3RTNFODRFNjEwM0M5QgAKCRCxfj6E5hA8 mxNRAP4qj/+eL3KM5ve3Z1/KulHcioAkZ9x6PlBwURKfmYOz5wD+M3qCACYDy7k9 FsmRYCI2TRarnZcb1HDXIghO0wIiSwY=
    =eUsG
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)