Keybase Desktop Client before 5.6.0 on Windows and macOS, and before 5.6.1 on Linux, allows an attacker to obtain potentially sensitive media (such as private pictures) in the Cache and uploadtemps directories. It fails to effectively clear cached pictures, even after deletion via normal methodology within the client, or by utilizing the "Explode message/Explode now" functionality. Local filesystem access is needed by the attacker.
References
Link Resource
https://github.com/keybase/client/releases Release Notes Third Party Advisory
https://hackerone.com/reports/1074930 Exploit Issue Tracking Third Party Advisory
https://johnjhacking.com/blog/cve-2021-23827/ Exploit Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-02-22T23:07:21

Updated: 2021-02-22T23:07:21

Reserved: 2021-01-11T00:00:00


Link: CVE-2021-23827

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-02-23T00:15:12.533

Modified: 2021-09-08T17:23:01.753


Link: CVE-2021-23827

JSON object: View

cve-icon Redhat Information

No data.

CWE