Lucene search

K
thnThe Hacker NewsTHN:7C0D0CFDC71ED2140284EBA4F22FEE00
HistoryMay 22, 2023 - 6:33 a.m.

KeePass Exploit Allows Attackers to Recover Master Passwords from Memory

2023-05-2206:33:00
The Hacker News
thehackernews.com
55
keepass
exploit
master passwords
memory
security flaw
cve-2023-32784
vulnerability
poc
keepass 2.x
windows
linux
macos

0.002 Low

EPSS

Percentile

55.3%

KeePass password hacker

A proof-of-concept (PoC) has been made available for a security flaw impacting the KeePass password manager that could be exploited to recover a victimā€™s master password in cleartext under specific circumstances.

The issue, tracked as CVE-2023-32784, impacts KeePass versions 2.x for Windows, Linux, and macOS, and is expected to be patched in version 2.54, which is likely to be released early next month.

ā€œApart from the first password character, it is mostly able to recover the password in plaintext,ā€ security researcher ā€œvdohney,ā€ who discovered the flaw and devised a PoC, said. ā€œNo code execution on the target system is required, just a memory dump.ā€

ā€œIt doesnā€™t matter where the memory comes from,ā€ the researcher added, stating, ā€œit doesnā€™t matter whether or not the workspace is locked. It is also possible to dump the password from RAM after KeePass is no longer running, although the chance of that working goes down with the time itā€™s been since then.ā€

Itā€™s worth noting that successful exploitation of the flaw banks on the condition that an attacker has already compromised a potential targetā€™s computer. It also requires that the password is typed on a keyboard, and not copied from the deviceā€™s clipboard.

KeePass password hacker

vdohney said the vulnerability has to do with how a custom text box field used for entering the master password handles user input. Specifically, it has been found to leave traces of every character the user types in the program memory.

This leads to a scenario whereby an attacker could dump the programā€™s memory and reassemble the password in plaintext with the exception of the first character. Users are advised to update to KeePass 2.54 once it becomes available.

UPCOMING WEBINAR

šŸ” Mastering API Security: Understanding Your True Attack Surface

Discover the untapped vulnerabilities in your API ecosystem and take proactive steps towards ironclad security. Join our insightful webinar!

Join the Session

The disclosure comes a few months after another medium-severity flaw (CVE-2023-24055) was uncovered in the open source password manager that could be potentially exploited to retrieve cleartext passwords from the password database by leveraging write access to the softwareā€™s XML configuration file.

KeePass has maintained that the ā€œpassword database is not intended to be secure against an attacker who has that level of access to the local PC.ā€

It also follows findings from Google security research that detailed a flaw in password managers such as Bitwarden, Dashlane, and Safari, which can be abused to auto-fill saved credentials into untrusted web pages, leading to possible account takeovers.

KeePass 2.54 Released to Address CVE-2023-32784

The maintainers of the KeePass password management solution have released version 2.54 to fix a severe vulnerability that allows the extraction of the cleartext master password from the applicationā€™s memory.

Found this article interesting? Follow us on Twitter ļ‚™ and LinkedIn to read more exclusive content we post.