A vulnerability was found in the quarkus-core component. Quarkus captures local environment variables from the Quarkus namespace during the application's build, therefore, running the resulting application inherits the values captured at build time. Some local environment variables may have been set by the developer or CI environment for testing purposes, such as dropping the database during application startup or trusting all TLS certificates to accept self-signed certificates. If these properties are configured using environment variables or the .env facility, they are captured into the built application, which can lead to dangerous behavior if the application does not override these values. This behavior only happens for configuration properties from the `quarkus.*` namespace. Application-specific properties are not captured.
References
Configurations
No configuration.
History
21 Nov 2024, 09:10
Type | Values Removed | Values Added |
---|---|---|
References | () https://access.redhat.com/errata/RHSA-2024:2106 - | |
References | () https://access.redhat.com/errata/RHSA-2024:2705 - | |
References | () https://access.redhat.com/errata/RHSA-2024:3527 - | |
References | () https://access.redhat.com/errata/RHSA-2024:4028 - | |
References | () https://access.redhat.com/errata/RHSA-2024:4873 - | |
References | () https://access.redhat.com/security/cve/CVE-2024-2700 - | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=2273281 - |
25 Jul 2024, 21:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
14 Jul 2024, 22:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
20 Jun 2024, 17:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
31 May 2024, 01:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
09 May 2024, 16:15
Type | Values Removed | Values Added |
---|---|---|
References |
|
17 Apr 2024, 20:15
Type | Values Removed | Values Added |
---|---|---|
Summary |
|
|
Summary | (en) A vulnerability was found in the quarkus-core component. Quarkus captures local environment variables from the Quarkus namespace during the application's build, therefore, running the resulting application inherits the values captured at build time. Some local environment variables may have been set by the developer or CI environment for testing purposes, such as dropping the database during application startup or trusting all TLS certificates to accept self-signed certificates. If these properties are configured using environment variables or the .env facility, they are captured into the built application, which can lead to dangerous behavior if the application does not override these values. This behavior only happens for configuration properties from the `quarkus.*` namespace. Application-specific properties are not captured. |
04 Apr 2024, 14:15
Type | Values Removed | Values Added |
---|---|---|
New CVE |
Information
Published : 2024-04-04 14:15
Updated : 2024-11-21 09:10
NVD link : CVE-2024-2700
Mitre link : CVE-2024-2700
CVE.ORG link : CVE-2024-2700
JSON object : View
Products Affected
No product.
CWE
CWE-526
Cleartext Storage of Sensitive Information in an Environment Variable