Skip to content

Fides Webserver Logs Hosted Database Password Partial Exposure Vulnerability

Low severity GitHub Reviewed Published May 29, 2024 in ethyca/fides • Updated May 31, 2024

Package

pip ethyca-fides (pip)

Affected versions

< 2.37.0

Patched versions

2.37.0

Description

The Fides webserver requires a connection to a hosted PostgreSQL database for persistent storage of application data. If the password used by the webserver for this database connection includes special characters such as @ and $, webserver startup fails and the part of the password following the special character is exposed in webserver error logs.

This is caused by improper escaping of the SQLAlchemy password string, see here and here for more info.

Impact

Partial exposure of hosted database password in webserver logs

Patches

The vulnerability has been patched in Fides version 2.37.0. Users are advised to upgrade to this version or later to secure their systems against this threat.

Workarounds

There are no workarounds.

Proof of Concept

  1. Create a hosted PostgreSQL database for Fides with a password including @ or $ e.g. p@ssword
  2. Run Fides and observe failure, sample log attached
fides  | 2024-02-28 14:27:52.609 | ERROR    | fides.api.db.database:configure_db:117 - Unable to configure database: sqlalchemy.exc.OperationalError: (psycopg2.OperationalError) could not translate host name "ssword@fides-db" to address: Name or service not known

References

@daveqnet daveqnet published to ethyca/fides May 29, 2024
Published to the GitHub Advisory Database May 29, 2024
Reviewed May 29, 2024
Published by the National Vulnerability Database May 29, 2024
Last updated May 31, 2024

Severity

Low
2.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
High
User interaction
None
Scope
Unchanged
Confidentiality
Low
Integrity
None
Availability
None
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

CVE ID

CVE-2024-34715

GHSA ID

GHSA-8cm5-jfj2-26q7

Source code

Credits

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.