ghsa-v6v8-xj6m-xwqh
Vulnerability from github
Published
2024-06-24 18:31
Modified
2024-06-26 19:31
Severity ?
Summary
go-retryablehttp can leak basic auth credentials to log files
Details
go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.
{ "affected": [ { "package": { "ecosystem": "Go", "name": "github.com/hashicorp/go-retryablehttp" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.7.7" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2024-6104" ], "database_specific": { "cwe_ids": [ "CWE-532" ], "github_reviewed": true, "github_reviewed_at": "2024-06-24T21:32:07Z", "nvd_published_at": "2024-06-24T17:15:11Z", "severity": "MODERATE" }, "details": "go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.", "id": "GHSA-v6v8-xj6m-xwqh", "modified": "2024-06-26T19:31:28Z", "published": "2024-06-24T18:31:37Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104" }, { "type": "WEB", "url": "https://github.com/hashicorp/go-retryablehttp/commit/a99f07beb3c5faaa0a283617e6eb6bcf25f5049a" }, { "type": "WEB", "url": "https://discuss.hashicorp.com/c/security" }, { "type": "WEB", "url": "https://discuss.hashicorp.com/t/hcsec-2024-12-go-retryablehttp-can-leak-basic-auth-credentials-to-log-files/68027" }, { "type": "ADVISORY", "url": "https://github.com/advisories/GHSA-v6v8-xj6m-xwqh" }, { "type": "PACKAGE", "url": "https://github.com/hashicorp/go-retryablehttp" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "go-retryablehttp can leak basic auth credentials to log files" }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.