Bug 2181761 (CVE-2023-1633) - CVE-2023-1633 openstack-barbican: Insecure Barbican configuration file leaking credential
Summary: CVE-2023-1633 openstack-barbican: Insecure Barbican configuration file leakin...
Keywords:
Status: NEW
Alias: CVE-2023-1633
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2188734 2183655 2183656 2183657
Blocks: 2170395
TreeView+ depends on / blocked
 
Reported: 2023-03-25 17:50 UTC by Nick Tait
Modified: 2023-11-08 19:18 UTC (History)
12 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
A credentials leak flaw was found in OpenStack Barbican. This flaw allows a local authenticated attacker to read the configuration file, gaining access to sensitive credentials.
Clone Of:
Environment:
Last Closed:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
RDO 48529 0 None None None 2023-05-10 15:46:34 UTC
Red Hat Product Errata RHSA-2023:6231 0 None None None 2023-11-08 19:18:28 UTC

Description Nick Tait 2023-03-25 17:50:26 UTC
A barbican configuration file is set to world-readable in Red Hat OpenStack. This presents a security risk as it allows authenticated attacker with limited access to the file to view its contents, including secure credential.

Comment 3 Nick Tait 2023-04-21 22:49:17 UTC
Created openstack-barbican tracking bugs for this issue:

Affects: openstack-rdo [bug 2188734]

Comment 4 Salvatore Bonaccorso 2023-04-24 19:34:42 UTC
Hi,

(In reply to Nick Tait from comment #0)
> A barbican configuration file is set to world-readable in Red Hat OpenStack.
> This presents a security risk as it allows authenticated attacker with
> limited access to the file to view its contents, including secure credential.

I'm trying to triage this CVE (CVE-2023-1633) for a downstream distribution but this
bugzilla entry was the only cross-reference available. Can you share more on the CVE,
does it affect upstream barbican and was it reported there? 

Can you provide more information on it?

Regards,
Salvatore

Comment 5 Nick Tait 2023-04-25 18:38:07 UTC
Yes, sorry for the sparse content at this stage. This is very likely the first public reference to this issue (along with CVE-2023-1636). Both issues came via the same reporter. I believe they both only affect downstream RHOSP. I'm following up with the reporter to get more details. (Will not clear the needinfos as a reminder to myself)

Comment 8 Salvatore Bonaccorso 2023-05-05 07:36:56 UTC
Hi Nick,

(In reply to Nick Tait from comment #5)
> Yes, sorry for the sparse content at this stage. This is very likely the
> first public reference to this issue (along with CVE-2023-1636). Both issues
> came via the same reporter. I believe they both only affect downstream
> RHOSP. I'm following up with the reporter to get more details. (Will not
> clear the needinfos as a reminder to myself)

I see the needinfo was canclelled, did you got more information on this
(and as you correctly pointed out CVE-2023-1636) issues?

Thank you already!

Regards,
Salvatore

Comment 9 Nick Tait 2023-05-09 21:09:21 UTC
Still waiting on reporter, but I did send them a reminder. Feel free to send me another needinfo in a few days...

Comment 14 Salvatore Bonaccorso 2023-07-24 07:46:41 UTC
Hi Nick,

(In reply to Nick Tait from comment #9)
> Still waiting on reporter, but I did send them a reminder. Feel free to send
> me another needinfo in a few days...

Any news on this and on the other barbican issue?

Comment 15 Nick Tait 2023-07-25 17:44:07 UTC
Thanks for following up, unfortunately I never received any additional details.

Comment 17 errata-xmlrpc 2023-11-08 19:18:27 UTC
This issue has been addressed in the following products:

  Red Hat OpenStack Platform 16.2

Via RHSA-2023:6231 https://access.redhat.com/errata/RHSA-2023:6231


Note You need to log in before you can comment on or make changes to this bug.