Lucene search

K
vulnrichmentRedhatVULNRICHMENT:CVE-2023-5675
HistoryApr 25, 2024 - 3:44 p.m.

CVE-2023-5675 Quarkus: authorization flaw in quarkus resteasy reactive and classic when "quarkus.security.jaxrs.deny-unannotated-endpoints" or "quarkus.security.jaxrs.default-roles-allowed" properties are used.

2024-04-2515:44:55
CWE-285
redhat
github.com
2
quarkus
authorization
resteasy

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%

A flaw was found in Quarkus. When a Quarkus RestEasy Classic or Reactive JAX-RS endpoint has its methods declared in the abstract Java class or customized by Quarkus extensions using the annotation processor, the authorization of these methods will not be enforced if it is enabled by either ‘quarkus.security.jaxrs.deny-unannotated-endpoints’ or ‘quarkus.security.jaxrs.default-roles-allowed’ properties.

CNA Affected

[
  {
    "versions": [
      {
        "status": "affected",
        "version": "3.2.0",
        "lessThan": "3.2.10.Final",
        "versionType": "maven"
      },
      {
        "status": "affected",
        "version": "3.6.0",
        "lessThan": "3.6.9",
        "versionType": "maven"
      },
      {
        "status": "affected",
        "version": "3.7.0",
        "lessThan": "3.7.1",
        "versionType": "maven"
      },
      {
        "status": "unaffected",
        "version": "3.8.0",
        "lessThan": "3.8.*",
        "versionType": "maven"
      }
    ],
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://mvnrepository.com/artifact/io.quarkus",
    "defaultStatus": "unaffected"
  },
  {
    "cpes": [
      "cpe:/a:redhat:quarkus:2.13"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat build of Quarkus 2.13.9.Final",
    "versions": [
      {
        "status": "unaffected",
        "version": "2.13.9.Final-redhat-00003",
        "lessThan": "*",
        "versionType": "rpm"
      }
    ],
    "packageName": "io.quarkus/quarkus-resteasy",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:/a:redhat:quarkus:2.13"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat build of Quarkus 2.13.9.Final",
    "versions": [
      {
        "status": "unaffected",
        "version": "2.13.9.Final-redhat-00003",
        "lessThan": "*",
        "versionType": "rpm"
      }
    ],
    "packageName": "io.quarkus/quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:/a:redhat:quarkus:3.2"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat build of Quarkus 3.2.9.Final",
    "versions": [
      {
        "status": "unaffected",
        "version": "3.2.9.Final-redhat-00003",
        "lessThan": "*",
        "versionType": "rpm"
      }
    ],
    "packageName": "io.quarkus/quarkus-resteasy",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:/a:redhat:quarkus:3.2"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat build of Quarkus 3.2.9.Final",
    "versions": [
      {
        "status": "unaffected",
        "version": "3.2.9.Final-redhat-00003",
        "lessThan": "*",
        "versionType": "rpm"
      }
    ],
    "packageName": "io.quarkus/quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "affected"
  },
  {
    "cpes": [
      "cpe:/a:redhat:a_mq_clients:2"
    ],
    "vendor": "Red Hat",
    "product": "A-MQ Clients 2",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:cryostat:2"
    ],
    "vendor": "Red Hat",
    "product": "Cryostat 2",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:serverless:1"
    ],
    "vendor": "Red Hat",
    "product": "OpenShift Serverless",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:optaplanner:::el6"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat build of OptaPlanner 8",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:integration:1"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Integration Camel K",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:camel_quarkus:2"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Integration Camel Quarkus",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:service_registry:2"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Integration Service Registry",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:jboss_enterprise_application_platform:8"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat JBoss Enterprise Application Platform 8",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:jboss_fuse:7"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat JBoss Fuse 7",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/jbossnetwork/restricted/listSoftware.html",
    "defaultStatus": "unknown"
  },
  {
    "cpes": [
      "cpe:/a:redhat:jboss_enterprise_bpms_platform:7"
    ],
    "vendor": "Red Hat",
    "product": "Red Hat Process Automation 7",
    "packageName": "quarkus-resteasy-reactive",
    "collectionURL": "https://access.redhat.com/downloads/content/package-browser/",
    "defaultStatus": "unknown"
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

6.6 Medium

AI Score

Confidence

Low

0.0004 Low

EPSS

Percentile

15.7%