Advisory Published
CVE Published
Updated

CVE-2020-14313

First published: Wed Jul 01 2020(Updated: )

An information disclosure vulnerability was found in Red Hat Quay in versions before 3.3.1. This flaw allows an attacker who can create a build trigger in a repository, to disclose the names of robot accounts and the existence of private repositories within any namespace.

Credit: secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
Redhat Quay<3.3.1
redhat/quay<3.3.1
3.3.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID?

    The vulnerability ID is CVE-2020-14313.

  • What is the severity of CVE-2020-14313?

    The severity of CVE-2020-14313 is medium.

  • What software is affected by CVE-2020-14313?

    Red Hat Quay versions before 3.3.1 are affected by CVE-2020-14313.

  • How can an attacker exploit CVE-2020-14313?

    An attacker who can create a build trigger in a repository can exploit CVE-2020-14313 to disclose the names of robot accounts and the existence of private repositories within any namespace.

  • How can I fix CVE-2020-14313?

    To fix CVE-2020-14313, upgrade Red Hat Quay to version 3.3.1 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203