
CVE-2024-3623 – Mirror-registry: default database secret key stored in plain-text on initial configuration file
https://notcve.org/view.php?id=CVE-2024-3623
25 Apr 2024 — A flaw was found when using mirror-registry to install Quay. It uses a default database secret key, which is stored in plain-text format in one of the configuration template files. This issue may lead to all instances of Quay deployed using mirror-registry to have the same database secret key. This flaw allows a malicious actor to access sensitive information from Quay's database. Se encontró una falla al usar el registro espejo para instalar Quay. • https://access.redhat.com/security/cve/CVE-2024-3623 • CWE-256: Plaintext Storage of a Password •

CVE-2024-3622 – Mirror-registry: plain-text default csrf secret key
https://notcve.org/view.php?id=CVE-2024-3622
25 Apr 2024 — A flaw was found when using mirror-registry to install Quay. It uses a default secret, which is stored in plain-text format in one of the configuration template files. This issue may lead to all instances of Quay deployed using mirror-registry to have the same secret key. This flaw allows a malicious actor to craft session cookies and as a consequence, it may lead to gaining access to the affected Quay instance. Se encontró una falla al usar el registro espejo para instalar Quay. • https://access.redhat.com/security/cve/CVE-2024-3622 • CWE-256: Plaintext Storage of a Password •

CVE-2024-2905 – Rpm-ostree: world-readable /etc/shadow file
https://notcve.org/view.php?id=CVE-2024-2905
25 Apr 2024 — A security vulnerability has been discovered within rpm-ostree, pertaining to the /etc/shadow file in default builds having the world-readable bit enabled. This issue arises from the default permissions being set at a higher level than recommended, potentially exposing sensitive authentication data to unauthorized access. Se ha descubierto una vulnerabilidad de seguridad en rpm-ostree, relacionada con el archivo /etc/shadow en compilaciones predeterminadas que tienen habilitado el bit de lectura mundial. Es... • https://access.redhat.com/errata/RHSA-2024:3401 • CWE-732: Incorrect Permission Assignment for Critical Resource •

CVE-2024-1139 – Cluster-monitoring-operator: credentials leak
https://notcve.org/view.php?id=CVE-2024-1139
25 Apr 2024 — A credentials leak vulnerability was found in the cluster monitoring operator in OCP. This issue may allow a remote attacker who has basic login credentials to check the pod manifest to discover a repository pull secret. Se encontró una vulnerabilidad de fuga de credenciales en el operador de monitoreo de clúster en OCP. Este problema puede permitir que un atacante remoto que tenga credenciales de inicio de sesión básicas verifique el manifiesto del pod para descubrir un secreto de extracción del repositori... • https://access.redhat.com/errata/RHSA-2024:1887 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2024-0874 – Coredns: cd bit response is cached and served later
https://notcve.org/view.php?id=CVE-2024-0874
25 Apr 2024 — A flaw was found in coredns. This issue could lead to invalid cache entries returning due to incorrectly implemented caching. Se encontró una falla en coredns. Este problema podría provocar que se devuelvan entradas de caché no válidas debido a un almacenamiento en caché implementado incorrectamente. Red Hat OpenShift Container Platform release 4.15.24 is now available with updates to packages and images that fix several bugs and add enhancements. • https://access.redhat.com/errata/RHSA-2024:0041 • CWE-524: Use of Cache Containing Sensitive Information •

CVE-2023-6717 – Keycloak: xss via assertion consumer service url in saml post-binding flow
https://notcve.org/view.php?id=CVE-2023-6717
25 Apr 2024 — A flaw was found in the SAML client registration in Keycloak that could allow an administrator to register malicious JavaScript URIs as Assertion Consumer Service POST Binding URLs (ACS), posing a Cross-Site Scripting (XSS) risk. This issue may allow a malicious admin in one realm or a client with registration access to target users in different realms or applications, executing arbitrary JavaScript in their contexts upon form submission. This can enable unauthorized access and harmful actions, compromising... • https://access.redhat.com/errata/RHSA-2024:1867 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2024-1249 – Keycloak: org.keycloak.protocol.oidc: unvalidated cross-origin messages in checkloginiframe leads to ddos
https://notcve.org/view.php?id=CVE-2024-1249
17 Apr 2024 — A flaw was found in Keycloak's OIDC component in the "checkLoginIframe," which allows unvalidated cross-origin messages. This flaw allows attackers to coordinate and send millions of requests in seconds using simple code, significantly impacting the application's availability without proper origin validation for incoming messages. Se encontró una falla en el componente OIDC de Keycloak en "checkLoginIframe", que permite mensajes de origen cruzado no validados. Esta falla permite a los atacantes coordinar y ... • https://access.redhat.com/errata/RHSA-2024:1860 • CWE-346: Origin Validation Error •

CVE-2023-29483 – dnspython: denial of service in stub resolver
https://notcve.org/view.php?id=CVE-2023-29483
11 Apr 2024 — eventlet before 0.35.2, as used in dnspython before 2.6.0, allows remote attackers to interfere with DNS name resolution by quickly sending an invalid packet from the expected IP address and source port, aka a "TuDoor" attack. In other words, dnspython does not have the preferred behavior in which the DNS name resolution algorithm would proceed, within the full time window, in order to wait for a valid packet. NOTE: dnspython 2.6.0 is unusable for a different reason that was addressed in 2.6.1. eventlet ant... • https://github.com/eventlet/eventlet/issues/913 • CWE-292: DEPRECATED: Trusting Self-reported DNS Name CWE-696: Incorrect Behavior Order •

CVE-2024-0406 – Mholt/archiver: path traversal vulnerability
https://notcve.org/view.php?id=CVE-2024-0406
06 Apr 2024 — A flaw was discovered in the mholt/archiver package. This flaw allows an attacker to create a specially crafted tar file, which, when unpacked, may allow access to restricted files or directories. This issue can allow the creation or overwriting of files with the user's or application's privileges using the library. Se descubrió una falla en el paquete mholt/archiver. Esta falla permite a un atacante crear un archivo tar especialmente manipulado que, cuando se descomprime, puede permitir el acceso a archivo... • https://github.com/walidpyh/CVE-2024-0406-POC • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVE-2024-2700 – Quarkus-core: leak of local configuration properties into quarkus applications
https://notcve.org/view.php?id=CVE-2024-2700
04 Apr 2024 — A vulnerability was found in the quarkus-core component. Quarkus captures local environment variables from the Quarkus namespace during the application's build, therefore, running the resulting application inherits the values captured at build time. Some local environment variables may have been set by the developer or CI environment for testing purposes, such as dropping the database during application startup or trusting all TLS certificates to accept self-signed certificates. If these properties are conf... • https://access.redhat.com/errata/RHSA-2024:2106 • CWE-526: Cleartext Storage of Sensitive Information in an Environment Variable •