ethyca-fides@2.23.2b0 vulnerabilities

Open-source ecosystem for data privacy as code.

Direct Vulnerabilities

Known vulnerabilities in the ethyca-fides package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • M
Information Exposure Through an Error Message

ethyca-fides is an Open-source ecosystem for data privacy as code.

Affected versions of this package are vulnerable to Information Exposure Through an Error Message due to a flaw in the internal function handling sensitive annotations, which fails to mask nested sensitive fields properly. An attacker can access sensitive data such as private keys by exploiting this vulnerability in the API endpoint exposure. This is only exploitable if the BigQuery connection configuration secrets are used, as other connection types with non-nested sensitive fields are not affected.

How to fix Information Exposure Through an Error Message?

Upgrade ethyca-fides to version 2.37.0 or higher.

[,2.37.0)
  • L
Insertion of Sensitive Information into Log File

ethyca-fides is an Open-source ecosystem for data privacy as code.

Affected versions of this package are vulnerable to Insertion of Sensitive Information into Log File due to improper escaping of the password string in the webserver configuration. An attacker can access part of the database password by examining error logs where this information is inadvertently logged.

How to fix Insertion of Sensitive Information into Log File?

Upgrade ethyca-fides to version 2.37.0 or higher.

[,2.37.0)
  • H
Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)

ethyca-fides is an Open-source ecosystem for data privacy as code.

Affected versions of this package are vulnerable to Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) when the subject_identity_verification_required function is enabled. An attacker can predict all future one-time code values during the lifetime of the backend python process by generating several hundred consecutive one-time codes. This allows the attacker to submit a verified data erasure request, resulting in deletion of data for the targeted user and submit a verified consent request, modifying a user's privacy preferences. This is only exploitable if subject_identity_verification_required in the [execution] section of fides.toml or the env var FIDES__EXECUTION__SUBJECT_IDENTITY_VERIFICATION_REQUIRED is set to True on the fides webserver backend.

How to fix Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)?

Upgrade ethyca-fides to version 2.24.0 or higher.

[,2.24.0)
  • M
Cross-site Scripting (XSS)

ethyca-fides is an Open-source ecosystem for data privacy as code.

Affected versions of this package are vulnerable to Cross-site Scripting (XSS) in the HTML-Formatted DSR Packages function. An attacker can inject HTML that can be abused for phishing attacks or malicious JavaScript code execution, but only in the context of the data subject's browser accessing a HTML page using the file:// protocol by exploiting the lack of validation of input coming from connected systems and data stores.

Mitigation: This vulnerability can be mitigated by using json or csv instead of html as the package format in the storage destination.

How to fix Cross-site Scripting (XSS)?

Upgrade ethyca-fides to version 2.23.3 or higher.

[2.15.1,2.23.3)