CVE-2023-5675
Quarkus: authorization flaw in quarkus resteasy reactive and classic when "quarkus.security.jaxrs.deny-unannotated-endpoints" or "quarkus.security.jaxrs.default-roles-allowed" properties are used.
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
A flaw was found in Quarkus. When a Quarkus RestEasy Classic or Reactive JAX-RS endpoint has its methods declared in the abstract Java class or customized by Quarkus extensions using the annotation processor, the authorization of these methods will not be enforced if it is enabled by either 'quarkus.security.jaxrs.deny-unannotated-endpoints' or 'quarkus.security.jaxrs.default-roles-allowed' properties.
Se encontró un defecto en Quarkus. Cuando un endpoint Quarkus RestEasy Classic o Reactive JAX-RS tiene sus métodos declarados en la clase Java abstracta o personalizados mediante extensiones de Quarkus utilizando el procesador de anotaciones, la autorización de estos métodos no se aplicará si está habilitada por 'quarkus.security.jaxrs.deny-unannotated-endpoints' o 'quarkus.security.jaxrs.default-roles-allowed'.
CVSS Scores
SSVC
- Decision:Attend
Timeline
- 2023-10-20 CVE Reserved
- 2024-02-19 CVE Published
- 2024-04-26 EPSS Updated
- 2024-11-24 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-285: Improper Authorization
- CWE-287: Improper Authentication
CAPEC
References (4)
URL | Tag | Source |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
https://access.redhat.com/errata/RHSA-2024:0494 | 2024-07-03 | |
https://access.redhat.com/errata/RHSA-2024:0495 | 2024-07-03 | |
https://access.redhat.com/security/cve/CVE-2023-5675 | 2024-01-25 | |
https://bugzilla.redhat.com/show_bug.cgi?id=2245197 | 2024-01-25 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Redhat Search vendor "Redhat" | A Mq Clients Search vendor "Redhat" for product "A Mq Clients" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Camel Quarkus Search vendor "Redhat" for product "Camel Quarkus" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Cryostat Search vendor "Redhat" for product "Cryostat" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Integration Search vendor "Redhat" for product "Integration" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Jboss Enterprise Application Platform Search vendor "Redhat" for product "Jboss Enterprise Application Platform" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Jboss Enterprise Bpms Platform Search vendor "Redhat" for product "Jboss Enterprise Bpms Platform" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Jboss Fuse Search vendor "Redhat" for product "Jboss Fuse" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Optaplanner Search vendor "Redhat" for product "Optaplanner" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Quarkus Search vendor "Redhat" for product "Quarkus" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Serverless Search vendor "Redhat" for product "Serverless" | * | - |
Affected
| ||||||
Redhat Search vendor "Redhat" | Service Registry Search vendor "Redhat" for product "Service Registry" | * | - |
Affected
|