Skip to content

B2 Command Line Tool TOCTOU application key disclosure

Moderate severity GitHub Reviewed Published Feb 23, 2022 in Backblaze/B2_Command_Line_Tool • Updated Feb 3, 2023

Package

pip b2 (pip)

Affected versions

< 3.2.1

Patched versions

3.2.1

Description

Impact

Linux and Mac releases of the B2 command-line tool version 3.2.0 and below contain a key disclosure vulnerability that, in certain conditions, can be exploited by local attackers through a time-of-check-time-of-use (TOCTOU) race condition.

The command line tool saves API keys (and bucket name-to-id mapping) in a local database file ($XDG_CONFIG_HOME/b2/account_info, ~/.b2_account_info or a user-defined path) when b2 authorize-account is first run. This happens regardless of whether a valid key is provided or not. When first created, the file is world readable and is (typically a few milliseconds) later altered to be private to the user. If the directory is readable by a local attacker and the user did not yet run b2 authorize-account then during the brief period between file creation and permission modification, a local attacker can race to open the file and maintain a handle to it. This allows the local attacker to read the contents after the file after the sensitive information has been saved to it.

Remediation

Users that have not yet run b2 authorize-account should upgrade to B2 Command-Line Tool v3.2.1 before running it.

Users that have run b2 authorize-account are safe if at the time of the file creation no other local users had read access to the local configuration file.

Users that have run b2 authorize-account where the designated path could be opened by another local user should upgrade to B2 Command-Line Tool v3.2.1 and remove the database and regenerate all application keys. Note that b2 clear-account does not remove the database file and it should not be used to ensure that all open handles to the file are invalidated.

Workarounds

If B2 Command-Line Tool cannot be upgraded to v3.2.1 due to a dependency conflict, a binary release can be used instead. Alternatively a new version could be installed within a virtualenv, or the permissions can be changed to prevent local users from opening the database file.

For more information

If you have any questions or comments about this advisory:

References

@ooola ooola published to Backblaze/B2_Command_Line_Tool Feb 23, 2022
Published by the National Vulnerability Database Feb 23, 2022
Published to the GitHub Advisory Database Feb 24, 2022
Reviewed Feb 24, 2022
Last updated Feb 3, 2023

Severity

Moderate
4.7
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2022-23653

GHSA ID

GHSA-8wr4-2wm6-w3pr

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.