ghsa-879v-fggm-vxw2
Vulnerability from github
Published
2025-03-20 12:32
Modified
2025-03-20 20:59
Severity ?
Summary
LiteLLM Has a Leakage of Langfuse API Keys
Details
In berriai/litellm version v1.52.1, an issue in proxy_server.py causes the leakage of Langfuse API keys when an error occurs while parsing team settings. This vulnerability exposes sensitive information, including langfuse_secret and langfuse_public_key, which can provide full access to the Langfuse project storing all requests.
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "litellm" }, "ranges": [ { "events": [ { "introduced": "0" }, { "last_affected": "1.52.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2025-0330" ], "database_specific": { "cwe_ids": [ "CWE-1230" ], "github_reviewed": true, "github_reviewed_at": "2025-03-20T20:59:37Z", "nvd_published_at": "2025-03-20T10:15:52Z", "severity": "HIGH" }, "details": "In berriai/litellm version v1.52.1, an issue in proxy_server.py causes the leakage of Langfuse API keys when an error occurs while parsing team settings. This vulnerability exposes sensitive information, including langfuse_secret and langfuse_public_key, which can provide full access to the Langfuse project storing all requests.", "id": "GHSA-879v-fggm-vxw2", "modified": "2025-03-20T20:59:37Z", "published": "2025-03-20T12:32:52Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2025-0330" }, { "type": "PACKAGE", "url": "https://github.com/BerriAI/litellm" }, { "type": "WEB", "url": "https://huntr.com/bounties/661b388a-44d8-4ad5-862b-4dc5b80be30a" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "type": "CVSS_V3" } ], "summary": "LiteLLM Has a Leakage of Langfuse API Keys" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.