Upstream information

CVE-2023-32784 at MITRE

Description

In KeePass 2.x before 2.54, it is possible to recover the cleartext master password from a memory dump, even when a workspace is locked or no longer running. The memory dump can be a KeePass process dump, swap file (pagefile.sys), hibernation file (hiberfil.sys), or RAM dump of the entire system. The first character cannot be recovered. In 2.54, there is different API usage and/or random string insertion for mitigation.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having important severity.

CVSS v3 Scores
  National Vulnerability Database
Base Score 7.5
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity Low
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3.1
SUSE Bugzilla entry: 1211397 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
SUSE Package Hub 15 SP4
  • keepass >= 2.54-bp154.2.3.1
Patchnames:
openSUSE-2023-157
SUSE Package Hub 15 SP5
  • keepass >= 2.54-bp155.2.3.1
Patchnames:
openSUSE-2023-163
openSUSE Leap 15.4
  • keepass >= 2.54-bp154.2.3.1
Patchnames:
openSUSE-2023-157
openSUSE Leap 15.5
  • keepass >= 2.54-bp155.2.3.1
Patchnames:
openSUSE-2023-163
openSUSE Tumbleweed
  • keepass >= 2.54-1.1
Patchnames:
openSUSE Tumbleweed GA keepass-2.54-1.1


SUSE Timeline for this CVE

CVE page created: Mon May 15 10:00:07 2023
CVE page last modified: Mon Oct 30 18:19:27 2023