Lucene search

K
githubGitHub Advisory DatabaseGHSA-F8H5-V2VG-46RR
HistoryApr 04, 2024 - 3:30 p.m.

quarkus-core leaks local environment variables from Quarkus namespace during application's build

2024-04-0415:30:34
CWE-526
GitHub Advisory Database
github.com
8
quarkus
vulnerability
local environment variables
build
application-specific properties

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

15.7%

A vulnerability was found in the quarkus-core component. Quarkus captures the local environment variables from the Quarkus namespace during the application’s build. Thus, running the resulting application inherits the values captured at build time.

However, some local environment variables may have been set by the developer / CI environment for testing purposes, such as dropping the database during the application startup or trusting all TLS certificates to accept self-signed certificates. If these properties are configured using environment variables or the .env facility, they are captured into the built application. It may lead to dangerous behavior if the application does not override these values.

This behavior only happens for configuration properties from the quarkus.* namespace. So, application-specific properties are not captured.

Affected configurations

Vulners
Node
io.quarkus\quarkusMatchcore
OR
io.quarkus\quarkusMatchcore
OR
io.quarkus\quarkusMatchcore

7 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

0.0004 Low

EPSS

Percentile

15.7%