8.6
CWE
402
Advisory Published
CVE Published
CVE Published
Updated

CVE-2022-3596: Instack-undercloud: rsync leaks information to undercloud

First published: Thu Oct 20 2022(Updated: )

An an information leak was discovered in OpenStack's undercloud. Rsync stores sensitive swift data (for example administrative credentials to the overcloud) in a manner that makes this information visible to local users of the undercloud. This enables potentially anyone with network access to the undercloud to further gain access to the rest of an OpenStack deployment.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Redhat Openstack Platform=13.0
Redhat Openstack Platform=13.0
redhat/instack-undercloud<0:8.4.9-13.el7
0:8.4.9-13.el7

Remedy

The rsync daemon is no longer needed and can be manually disabled by running the following commands on the undercloud: sudo rm /etc/xinetd.d/rsync /etc/rsyncd.conf sudo systemctl restart xinetd However, this will be reverted if the undercloud gets updated.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is CVE-2022-3596?

    CVE-2022-3596 is a vulnerability found in OpenStack's undercloud that allows unauthenticated remote attackers to inspect sensitive data after discovering the IP address of the undercloud.

  • What is the severity of CVE-2022-3596?

    The severity of CVE-2022-3596 is high with a CVSS score of 7.5.

  • How does CVE-2022-3596 impact Redhat Openstack Platform 13.0?

    CVE-2022-3596 affects Redhat Openstack Platform 13.0, allowing unauthenticated remote attackers to inspect sensitive data.

  • How can CVE-2022-3596 be exploited?

    CVE-2022-3596 can be exploited by unauthenticated remote attackers who discover the IP address of the undercloud to access and inspect sensitive data.

  • Is there a fix available for CVE-2022-3596?

    Yes, a fix is available for CVE-2022-3596. Users should apply the appropriate patches provided by Redhat Openstack Platform.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203