THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2024-2700

Quarkus-core: leak of local configuration properties into quarkus applications

Assignerredhat
Reserved2024-03-20
Published2024-04-04
Updated2024-07-25

Description

A vulnerability was found in the quarkus-core component. Quarkus captures local environment variables from the Quarkus namespace during the application's build, therefore, running the resulting application inherits the values captured at build time. Some local environment variables may have been set by the developer or CI environment for testing purposes, such as dropping the database during application startup or trusting all TLS certificates to accept self-signed certificates. If these properties are configured using environment variables or the .env facility, they are captured into the built application, which can lead to dangerous behavior if the application does not override these values. This behavior only happens for configuration properties from the `quarkus.*` namespace. Application-specific properties are not captured.



HIGH: 7.0CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Problem types

Cleartext Storage of Sensitive Information in an Environment Variable

Product status

Default status
unaffected

Default status
unaffected

Default status
affected

3.2.12.Final-redhat-00001 before *
unaffected

Default status
affected

3.8.4.redhat-00002 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.12.0-6 before *
unaffected

Default status
affected

1.33.0-4 before *
unaffected

Default status
affected

1.33.0-5 before *
unaffected

Default status
affected

1.33.0-5 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.33.0-6 before *
unaffected

Default status
affected

1.33.0-5 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

1.33.0-4 before *
unaffected

Default status
affected

1.33.0-4 before *
unaffected

Default status
affected

1.12.0-4 before *
unaffected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Default status
affected

Timeline

2024-04-03:Reported to Red Hat.
2024-04-03:Made public.

References

https://access.redhat.com/errata/RHSA-2024:2106 (RHSA-2024:2106) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:2705 (RHSA-2024:2705) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:3527 (RHSA-2024:3527) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4028 (RHSA-2024:4028) vendor-advisory

https://access.redhat.com/errata/RHSA-2024:4873 (RHSA-2024:4873) vendor-advisory

https://access.redhat.com/security/cve/CVE-2024-2700 vdb-entry

https://bugzilla.redhat.com/show_bug.cgi?id=2273281 (RHBZ#2273281) issue-tracking

cve.org CVE-2024-2700

nvd.nist.gov CVE-2024-2700

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2024-2700
© Copyright 2024 THREATINT. Made in Cyprus with +