CVE-2023-6393

A flaw was found in the Quarkus Cache Runtime. When request processing utilizes a Uni cached using @CacheResult and the cached Uni reuses the initial "completion" context, the processing switches to the cached Uni instead of the request context. This is a problem if the cached Uni context contains sensitive information, and could allow a malicious user to benefit from a POST request returning the response that is meant for another user, gaining access to sensitive data.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:*

History

12 Dec 2023, 16:26

Type Values Removed Values Added
First Time Redhat build Of Quarkus
Redhat
CPE cpe:2.3:a:redhat:build_of_quarkus:-:*:*:*:*:*:*:*
References () https://access.redhat.com/security/cve/CVE-2023-6393 - () https://access.redhat.com/security/cve/CVE-2023-6393 - Vendor Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=2253113 - () https://bugzilla.redhat.com/show_bug.cgi?id=2253113 - Issue Tracking, Vendor Advisory
CWE NVD-CWE-noinfo

06 Dec 2023, 18:49

Type Values Removed Values Added
New CVE

Information

Published : 2023-12-06 17:15

Updated : 2023-12-12 16:26


NVD link : CVE-2023-6393

Mitre link : CVE-2023-6393

CVE.ORG link : CVE-2023-6393


JSON object : View

Products Affected

redhat

  • build_of_quarkus
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor