Skip to content

quarkus-core leaks local environment variables from Quarkus namespace during application's build

High severity GitHub Reviewed Published Apr 4, 2024 to the GitHub Advisory Database • Updated May 9, 2024

Package

maven io.quarkus:quarkus-core (Maven)

Affected versions

>= 3.9.0.CR1, <= 3.9.1
>= 3.3.0.CR1, <= 3.8.3
< 3.2.12.Final

Patched versions

3.9.2
3.8.4
3.2.12.Final

Description

A vulnerability was found in the quarkus-core component. Quarkus captures the local environment variables from the Quarkus namespace during the application's build. Thus, running the resulting application inherits the values captured at build time.

However, some local environment variables may have been set by the developer / CI environment for testing purposes, such as dropping the database during the application startup or trusting all TLS certificates to accept self-signed certificates. If these properties are configured using environment variables or the .env facility, they are captured into the built application. It may lead to dangerous behavior if the application does not override these values.

This behavior only happens for configuration properties from the quarkus.* namespace. So, application-specific properties are not captured.

References

Published by the National Vulnerability Database Apr 4, 2024
Published to the GitHub Advisory Database Apr 4, 2024
Reviewed Apr 4, 2024
Last updated May 9, 2024

Severity

High
7.0
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
Low
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-2700

GHSA ID

GHSA-f8h5-v2vg-46rr

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.