Lucene search

K

Keybase Security Vulnerabilities

cve
cve

CVE-2022-22779

The Keybase Clients for macOS and Windows before version 5.9.0 fails to properly remove exploded messages initiated by a user. This can occur if the receiving user switches to a non-chat feature and places the host in a sleep state before the sending user explodes the messages. This could lead to.....

3.7CVSS

3.8AI Score

0.001EPSS

2022-02-09 11:15 PM
63
cve
cve

CVE-2021-34426

A vulnerability was discovered in the Keybase Client for Windows before version 5.6.0 when a user executed the "keybase git lfs-config" command on the command-line. In versions prior to 5.6.0, a malicious actor with write access to a user's Git repository could leverage this vulnerability to.....

7.8CVSS

7.9AI Score

0.0004EPSS

2021-12-14 08:15 PM
29
cve
cve

CVE-2021-34421

The Keybase Client for Android before version 5.8.0 and the Keybase Client for iOS before version 5.8.0 fails to properly remove exploded messages initiated by a user if the receiving user places the chat session in the background while the sending user explodes the messages. This could lead to...

4.3CVSS

4AI Score

0.001EPSS

2021-11-12 12:00 AM
27
2
cve
cve

CVE-2021-34422

The Keybase Client for Windows before version 5.7.0 contains a path traversal vulnerability when checking the name of a file uploaded to a team folder. A malicious user could upload a file to a shared folder with a specially crafted file name which could allow a user to execute an application...

9CVSS

9.4AI Score

0.004EPSS

2021-11-12 12:00 AM
23
cve
cve

CVE-2021-23827

Keybase Desktop Client before 5.6.0 on Windows and macOS, and before 5.6.1 on Linux, allows an attacker to obtain potentially sensitive media (such as private pictures) in the Cache and uploadtemps directories. It fails to effectively clear cached pictures, even after deletion via normal...

5.5CVSS

5.3AI Score

0.001EPSS

2021-02-23 12:15 AM
256
3
cve
cve

CVE-2019-16992

The Keybase app 2.13.2 for iOS provides potentially insufficient notice that it is employing a user's private key to sign a certain cryptocurrency attestation (that an address at keybase.io can be used for Stellar payments to the user), which might be incompatible with a user's personal position...

7.5CVSS

7.2AI Score

0.001EPSS

2019-09-30 12:15 AM
59
cve
cve

CVE-2019-7249

In Keybase before 2.12.6 on macOS, the move RPC to the Helper was susceptible to time-to-check-time-to-use bugs and would also allow one user of the system (who didn't have root access) to tamper with another's...

9.8CVSS

9.4AI Score

0.043EPSS

2019-01-31 09:29 AM
31
cve
cve

CVE-2018-18629

An issue was discovered in the Keybase command-line client before 2.8.0-20181023124437 for Linux. An untrusted search path vulnerability in the keybase-redirector application allows a local, unprivileged user on Linux to gain root privileges via a Trojan horse...

7.8CVSS

7.7AI Score

0.002EPSS

2018-12-20 11:29 PM
28