Lucene search

K
cve[email protected]CVE-2024-3622
HistoryApr 25, 2024 - 6:15 p.m.

CVE-2024-3622

2024-04-2518:15:09
CWE-256
web.nvd.nist.gov
28
flaw
mirror-registry
plain-text secret
configuration template
session cookies
unauthorized access

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

A flaw was found when using mirror-registry to install Quay. It uses a default secret, which is stored in plain-text format in one of the configuration template files. This issue may lead to all instances of Quay deployed using mirror-registry to have the same secret key. This flaw allows a malicious actor to craft session cookies and as a consequence, it may lead to gaining access to the affected Quay instance.

CNA Affected

[
  {
    "vendor": "Red Hat",
    "product": "mirror registry for Red Hat OpenShift",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "packageName": "openshift/mirror-registry-rhel8",
    "defaultStatus": "affected",
    "cpes": [
      "cpe:/a:redhat:mirror_registry:1"
    ]
  }
]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.4 High

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

8.8%

Related for CVE-2024-3622