Lucene search

K
cveRedhatCVE-2024-3624
HistoryApr 25, 2024 - 6:15 p.m.

CVE-2024-3624

2024-04-2518:15:10
CWE-256
redhat
web.nvd.nist.gov
42
quay
database storage
plain-text
config.yaml
security flaw
malicious actor
nvd
cve-2024-3624
mirror registry
jinja

CVSS3

7.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

6.5

Confidence

Low

EPSS

0

Percentile

9.0%

A flaw was found in how Quay’s database is stored in plain-text in mirror-registry on the jinja’s config.yaml file. This flaw allows a malicious actor with access to this file to gain access to Quay’s database.

CNA Affected

[
  {
    "packageName": "mirror-registry",
    "collectionURL": "https://github.com/quay/mirror-registry",
    "defaultStatus": "affected"
  },
  {
    "vendor": "Red Hat",
    "product": "mirror registry for Red Hat OpenShift",
    "collectionURL": "https://catalog.redhat.com/software/containers/",
    "packageName": "mirror-registry-container",
    "defaultStatus": "affected",
    "cpes": [
      "cpe:/a:redhat:mirror_registry:1"
    ]
  }
]

CVSS3

7.3

Attack Vector

ADJACENT

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

AI Score

6.5

Confidence

Low

EPSS

0

Percentile

9.0%

Related for CVE-2024-3624