CVE-2021-23827

Keybase Desktop Client before 5.6.0 on Windows and macOS, and before 5.6.1 on Linux, allows an attacker to obtain potentially sensitive media (such as private pictures) in the Cache and uploadtemps directories. It fails to effectively clear cached pictures, even after deletion via normal methodology within the client, or by utilizing the "Explode message/Explode now" functionality. Local filesystem access is needed by the attacker.
References
Link Resource
https://github.com/keybase/client/releases Release Notes Third Party Advisory
https://hackerone.com/reports/1074930 Exploit Issue Tracking Third Party Advisory
https://johnjhacking.com/blog/cve-2021-23827/ Exploit Third Party Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:keybase:keybase:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:o:keybase:keybase:*:*:*:*:*:*:*:*
cpe:2.3:o:redhat:linux:-:*:*:*:*:*:*:*

History

08 Sep 2021, 17:23

Type Values Removed Values Added
CPE cpe:2.3:o:apple:mac_os:-:*:*:*:*:*:*:* cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Information

Published : 2021-02-23 00:15

Updated : 2024-02-04 21:23


NVD link : CVE-2021-23827

Mitre link : CVE-2021-23827

CVE.ORG link : CVE-2021-23827


JSON object : View

Products Affected

redhat

  • linux

microsoft

  • windows

keybase

  • keybase

apple

  • macos
CWE
CWE-312

Cleartext Storage of Sensitive Information