CVE-2024-6104

CVE Details

Release Date:2024-06-24

Description


go-retryablehttp prior to 0.7.7 did not sanitize urls when writing them to its log file. This could lead to go-retryablehttp writing sensitive HTTP basic auth credentials to its log file. This vulnerability, CVE-2024-6104, was fixed in go-retryablehttp 0.7.7.

See more information about CVE-2024-6104 from MITRE CVE dictionary and NIST NVD


CVSS Scoring


NOTE: The following CVSS v3.1 metrics and score provided are preliminary and subject to review.

Base Score: 6 CVSS Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N
Attack Vector: Local network Attack Complexity: Low
Privileges Required: High User Interaction: None
Scope: Changed Confidentiality Impact: High
Integrity Impact: None Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 8 (aardvark-dns)ELSA-2024-52582024-08-13
Oracle Linux version 8 (buildah)ELSA-2024-52582024-08-13
Oracle Linux version 8 (cockpit-podman)ELSA-2024-52582024-08-13
Oracle Linux version 8 (conmon)ELSA-2024-52582024-08-13
Oracle Linux version 8 (container-selinux)ELSA-2024-52582024-08-13
Oracle Linux version 8 (containernetworking-plugins)ELSA-2024-52582024-08-13
Oracle Linux version 8 (containers-common)ELSA-2024-52582024-08-13
Oracle Linux version 8 (criu)ELSA-2024-52582024-08-13
Oracle Linux version 8 (crun)ELSA-2024-52582024-08-13
Oracle Linux version 8 (fuse-overlayfs)ELSA-2024-52582024-08-13
Oracle Linux version 8 (libslirp)ELSA-2024-52582024-08-13
Oracle Linux version 8 (netavark)ELSA-2024-52582024-08-13
Oracle Linux version 8 (oci-seccomp-bpf-hook)ELSA-2024-52582024-08-13
Oracle Linux version 8 (podman)ELSA-2024-52582024-08-13
Oracle Linux version 8 (python-podman)ELSA-2024-52582024-08-13
Oracle Linux version 8 (runc)ELSA-2024-52582024-08-13
Oracle Linux version 8 (skopeo)ELSA-2024-52582024-08-13
Oracle Linux version 8 (slirp4netns)ELSA-2024-52582024-08-13
Oracle Linux version 8 (udica)ELSA-2024-52582024-08-13
Oracle Linux version 9 (podman)ELSA-2024-61942024-09-03


This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections:

software.hardware.complete