Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1673984 - CVE-2019-7628: Pagure version 5.2 leaks API keys by e-mail [fedora-rawhide]
Summary: CVE-2019-7628: Pagure version 5.2 leaks API keys by e-mail [fedora-rawhide]
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: pagure
Version: rawhide
Hardware: All
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Pierre-YvesChibon
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2019-02-08 16:17 UTC by Randy Barlow
Modified: 2019-02-24 02:32 UTC (History)
5 users (show)

Fixed In Version: pagure-5.3-1.el7 pagure-5.3-1.fc29
Doc Type: If docs needed, set a value
Doc Text:
Clone Of: 1673983
Environment:
Last Closed: 2019-02-24 01:15:27 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Randy Barlow 2019-02-08 16:17:12 UTC
+++ This bug was initially created as a clone of Bug #1673983 +++

It was discovered that Pagure[4] sends full API tokens in e-mails 
that are intended to remind users that the tokens are expiring soon[3].
The vulnerability was introduced in 5.2[0]. There was a partial fix
applied in [1], but that fix still leaked partial keys.

At the time of this writing, a fix is proposed at [2].

There is not yet a released version of Pagure with a fix, but Pagure
administrators can work around this issue by disabling the cron job. It
may be wise to delete all API tokens that may have been e-mailed after
disabling the cron job as a precautionary measure.


[0] https://pagure.io/pagure/c/57975ef30641907947038b608017a9b721eb33fe
[1] https://pagure.io/pagure/c/9905fb1e64341822366b6ab1d414d2baa230af0a
[2] https://pagure.io/pagure/pull-request/4254
[3] https://nvd.nist.gov/vuln/detail/CVE-2019-7628
[4] https://pagure.io/pagure

Comment 1 Fedora Update System 2019-02-22 15:14:11 UTC
pagure-5.3-1.fc29 has been submitted as an update to Fedora 29. https://bodhi.fedoraproject.org/updates/FEDORA-2019-4e72b179e4

Comment 2 Fedora Update System 2019-02-22 15:14:48 UTC
pagure-5.3-1.el7 has been submitted as an update to Fedora EPEL 7. https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-9489db8205

Comment 3 Fedora Update System 2019-02-23 00:10:23 UTC
pagure-5.3-1.el7 has been pushed to the Fedora EPEL 7 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-EPEL-2019-9489db8205

Comment 4 Fedora Update System 2019-02-23 02:04:04 UTC
pagure-5.3-1.fc29 has been pushed to the Fedora 29 testing repository. If problems still persist, please make note of it in this bug report.
See https://fedoraproject.org/wiki/QA:Updates_Testing for
instructions on how to install test updates.
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2019-4e72b179e4

Comment 5 Fedora Update System 2019-02-24 01:15:27 UTC
pagure-5.3-1.el7 has been pushed to the Fedora EPEL 7 stable repository. If problems still persist, please make note of it in this bug report.

Comment 6 Fedora Update System 2019-02-24 02:32:50 UTC
pagure-5.3-1.fc29 has been pushed to the Fedora 29 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.