Ecosyste.ms: Advisories

An open API service providing security vulnerability metadata for many open source software ecosystems.

Security Advisories: GSA_kwCzR0hTQS04d3I0LTJ3bTYtdzNwcs0uRg

B2 Command Line Tool TOCTOU application key disclosure

Impact

Linux and Mac releases of the B2 command-line tool version 3.2.0 and below contain a key disclosure vulnerability that, in certain conditions, can be exploited by local attackers through a time-of-check-time-of-use (TOCTOU) race condition.

The command line tool saves API keys (and bucket name-to-id mapping) in a local database file ($XDG_CONFIG_HOME/b2/account_info, ~/.b2_account_info or a user-defined path) when b2 authorize-account is first run. This happens regardless of whether a valid key is provided or not. When first created, the file is world readable and is (typically a few milliseconds) later altered to be private to the user. If the directory is readable by a local attacker and the user did not yet run b2 authorize-account then during the brief period between file creation and permission modification, a local attacker can race to open the file and maintain a handle to it. This allows the local attacker to read the contents after the file after the sensitive information has been saved to it.

Remediation

Users that have not yet run b2 authorize-account should upgrade to B2 Command-Line Tool v3.2.1 before running it.

Users that have run b2 authorize-account are safe if at the time of the file creation no other local users had read access to the local configuration file.

Users that have run b2 authorize-account where the designated path could be opened by another local user should upgrade to B2 Command-Line Tool v3.2.1 and remove the database and regenerate all application keys. Note that b2 clear-account does not remove the database file and it should not be used to ensure that all open handles to the file are invalidated.

Workarounds

If B2 Command-Line Tool cannot be upgraded to v3.2.1 due to a dependency conflict, a binary release can be used instead. Alternatively a new version could be installed within a virtualenv, or the permissions can be changed to prevent local users from opening the database file.

For more information

If you have any questions or comments about this advisory:

Permalink: https://github.com/advisories/GHSA-8wr4-2wm6-w3pr
JSON: https://advisories.ecosyste.ms/api/v1/advisories/GSA_kwCzR0hTQS04d3I0LTJ3bTYtdzNwcs0uRg
Source: GitHub Advisory Database
Origin: Unspecified
Severity: Moderate
Classification: General
Published: about 2 years ago
Updated: over 1 year ago


CVSS Score: 4.7
CVSS vector: CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Identifiers: GHSA-8wr4-2wm6-w3pr, CVE-2022-23653
References: Repository: https://github.com/Backblaze/B2_Command_Line_Tool
Blast Radius: 6.9

Affected Packages

pypi:b2
Dependent packages: 3
Dependent repositories: 29
Downloads: 60,333 last month
Affected Version Ranges: < 3.2.1
Fixed in: 3.2.1
All affected versions: 0.0.0, 0.3.14, 0.4.0, 0.4.2, 0.4.4, 0.4.6, 0.4.8, 0.4.10, 0.5.0, 0.5.2, 0.5.4, 0.5.6, 0.6.0, 0.6.2, 0.6.4, 0.6.6, 0.6.8, 0.7.0, 0.7.2, 0.7.4, 1.0.0, 1.1.0, 1.2.0, 1.3.0, 1.3.2, 1.3.4, 1.3.6, 1.3.8, 1.4.0, 1.4.2, 2.0.0, 2.0.2, 2.1.0, 2.2.0, 2.3.0, 2.4.0, 2.5.0, 2.5.1, 3.0.0, 3.0.1, 3.0.2, 3.0.3, 3.1.0, 3.2.0
All unaffected versions: 3.2.1, 3.3.0, 3.4.0, 3.5.0, 3.6.0, 3.7.0, 3.7.1, 3.8.0, 3.9.0, 3.10.0, 3.10.1, 3.11.0, 3.12.0, 3.13.0, 3.13.1, 3.14.0, 3.15.0, 3.16.0, 3.16.1, 3.17.0, 3.18.0, 3.19.0, 3.19.1, 4.0.0