GHSA-P57H-3CMC-XPJQ
Vulnerability from github – Published: 2024-12-02 18:35 – Updated: 2024-12-02 18:35
VLAI?
Summary
Python package "zhmcclient" stores passwords in clear text in its HMC and API logs
Details
Impact
The Python package "zhmcclient" writes password-like properties in clear text into its HMC and API logs in the following cases:
- The 'boot-ftp-password' and 'ssc-master-pw' properties when creating or updating a partition in DPM mode, in the zhmcclient API and HMC logs
- The 'ssc-master-pw' and 'zaware-master-pw' properties when updating an LPAR in classic mode, in the zhmcclient API and HMC logs
- The 'ssc-master-pw' and 'zaware-master-pw' properties when creating or updating an image activation profile in classic mode, in the zhmcclient API and HMC logs
- The 'password' property when creating or updating an HMC user, in the zhmcclient API log
- The 'bind-password' property when creating or updating an LDAP server definition, in the zhmcclient API and HMC logs
This issue affects only users of the zhmcclient package that have enabled the Python loggers named "zhmcclient.api" (for the API log) or "zhmcclient.hmc" (for the HMC log) and that use the functions listed above.
Patches
Has been fixed in zhmcclient version 1.18.1
Workarounds
Not applicable, since fix is available.
References
None
Severity ?
{
"affected": [
{
"package": {
"ecosystem": "PyPI",
"name": "zhmcclient"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "1.18.1"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2024-53865"
],
"database_specific": {
"cwe_ids": [
"CWE-312"
],
"github_reviewed": true,
"github_reviewed_at": "2024-12-02T18:35:18Z",
"nvd_published_at": "2024-11-29T19:15:09Z",
"severity": "MODERATE"
},
"details": "### Impact\n\nThe Python package \"zhmcclient\" writes password-like properties in clear text into its HMC and API logs in the following cases:\n\n* The \u0027boot-ftp-password\u0027 and \u0027ssc-master-pw\u0027 properties when creating or updating a partition in DPM mode, in the zhmcclient API and HMC logs\n* The \u0027ssc-master-pw\u0027 and \u0027zaware-master-pw\u0027 properties when updating an LPAR in classic mode, in the zhmcclient API and HMC logs\n* The \u0027ssc-master-pw\u0027 and \u0027zaware-master-pw\u0027 properties when creating or updating an image activation profile in classic mode, in the zhmcclient API and HMC logs\n* The \u0027password\u0027 property when creating or updating an HMC user, in the zhmcclient API log\n* The \u0027bind-password\u0027 property when creating or updating an LDAP server definition, in the zhmcclient API and HMC logs\n\nThis issue affects only users of the zhmcclient package that have enabled the Python loggers named \"zhmcclient.api\" (for the API log) or \"zhmcclient.hmc\" (for the HMC log) and that use the functions listed above.\n\n### Patches\n\nHas been fixed in zhmcclient version 1.18.1\n\n### Workarounds\n\nNot applicable, since fix is available.\n\n### References\n\nNone\n",
"id": "GHSA-p57h-3cmc-xpjq",
"modified": "2024-12-02T18:35:18Z",
"published": "2024-12-02T18:35:18Z",
"references": [
{
"type": "WEB",
"url": "https://github.com/zhmcclient/python-zhmcclient/security/advisories/GHSA-p57h-3cmc-xpjq"
},
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53865"
},
{
"type": "WEB",
"url": "https://github.com/zhmcclient/python-zhmcclient/commit/ad32781e782d0f604c6da4680fce48e4cc1f4433"
},
{
"type": "PACKAGE",
"url": "https://github.com/zhmcclient/python-zhmcclient"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H",
"type": "CVSS_V3"
},
{
"score": "CVSS:4.0/AV:L/AC:L/AT:N/PR:H/UI:N/VC:N/VI:N/VA:N/SC:H/SI:H/SA:H",
"type": "CVSS_V4"
}
],
"summary": "Python package \"zhmcclient\" stores passwords in clear text in its HMC and API logs"
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or observed by the user.
- Confirmed: The vulnerability has been validated from an analyst's perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: The vulnerability was observed as exploited by the user who reported the sighting.
- Patched: The vulnerability was observed as successfully patched by the user who reported the sighting.
- Not exploited: The vulnerability was not observed as exploited by the user who reported the sighting.
- Not confirmed: The user expressed doubt about the validity of the vulnerability.
- Not patched: The vulnerability was not observed as successfully patched by the user who reported the sighting.
Loading…
Loading…