Description Preview
A vulnerability in Quarkus REST was discovered where request parameters can leak between concurrent requests if REST endpoints rely on field injection without an explicit CDI scope. This can enable attackers to manipulate request data, impersonate users, or access sensitive information by exploiting shared instance state across requests. The issue affects Quarkus REST prior to version 3.18.2 (including earlier 0.x releases) and is also present in Red Hat builds that bundle Quarkus REST in certain Red Hat products. The CVSS v3.1 base score is 8.3 (High), with network attack vector, low attack complexity, no user interaction, and a scope of Unchanged. The vulnerability is categorized under CWE-488: Exposure of Data Element to Wrong Session.
Overview
This section describes a concurrency-related data leakage in Quarkus REST. When endpoints use field injection without a properly defined CDI scope, data from one request can be unintentionally observable in parallel requests. This can lead to exposure of sensitive data, the ability to manipulate input data, and potential impersonation of users, all over the network without requiring user interaction. The flaw highlights the risk of non-scoped or improperly scoped beans in REST endpoints and the resulting cross-request data leakage.
Remediation
- Upgrade to Quarkus REST version 3.18.2 or newer (or to a Red Hat build of Quarkus REST that includes the patch). This fixes the underlying data leakage by enforcing proper scoping for REST endpoint components.
- For Red Hat product deployments, apply the relevant advisories and ensure the patched packages are installed, e.g., RHSA-2025:1884, RHSA-2025:1885, and RHSA-2025:2067.
- Review REST endpoint implementations to avoid field injection without a CDI scope. Prefer constructor injection or method-based injection and ensure endpoints are properly scoped (e.g., using appropriate CDI scopes such as @RequestScoped) to prevent shared state between requests.
- After upgrading, run regression and security tests (including tests that simulate concurrent requests) to verify that request parameter leakage no longer occurs.
- If upgrading is not feasible, be aware that no satisfactory workaround is documented; plan to apply the patched release as soon as possible and monitor for vendor advisories.
References
- RHSA-2025:1884: https://access.redhat.com/errata/RHSA-2025:1884
- RHSA-2025:1885: https://access.redhat.com/errata/RHSA-2025:1885
- RHSA-2025:2067: https://access.redhat.com/errata/RHSA-2025:2067
- CVE-2025-1247: https://access.redhat.com/security/cve/CVE-2025-1247
- RHBZ#2345172: https://bugzilla.redhat.com/show_bug.cgi?id=2345172
Industry ExposureMost to leastThis section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
This section illustrates the prevalence of a specific Common Vulnerabilities and Exposures (CVE) across various industries based on customer reports. The ranking displays industries from the most to least affected by this particular vulnerability, offering valuable insight into where this CVE has been most frequently observed. This information can help organizations within these sectors prioritize their security efforts, understand their relative risk exposure compared to their peers, and focus remediation strategies where they are most needed. By understanding the industry-specific impact, organizations can make more informed decisions regarding patching, resource allocation, and overall risk management related to this CVE.
- Finance and InsuranceFinance and Insurance: Low
- Arts, Entertainment & RecreationArts, Entertainment & Recreation: Low
- Health Care & Social AssistanceHealth Care & Social Assistance: Low
- Management of Companies & EnterprisesManagement of Companies & Enterprises: Low
- ManufacturingManufacturing: Low
- Accommodation & Food ServicesAccommodation & Food Services: Low
- Administrative, Support, Waste Management & Remediation ServicesAdministrative, Support, Waste Management & Remediation Services: Low
- Agriculture, Forestry Fishing & HuntingAgriculture, Forestry Fishing & Hunting: Low
- ConstructionConstruction: Low
- Educational ServicesEducational Services: Low
- InformationInformation: Low
- MiningMining: Low
- Other Services (except Public Administration)Other Services (except Public Administration): Low
- Professional, Scientific, & Technical ServicesProfessional, Scientific, & Technical Services: Low
- Public AdministrationPublic Administration: Low
- Real Estate Rental & LeasingReal Estate Rental & Leasing: Low
- Retail TradeRetail Trade: Low
- Transportation & WarehousingTransportation & Warehousing: Low
- UtilitiesUtilities: Low
- Wholesale TradeWholesale Trade: Low
Vendors
Red Hat
Red Hat Build of Apache Camel 4.8 for Quarkus 3.15
- cpe:/a:redhat:camel_quarkus:3.15
Red Hat
Red Hat build of Quarkus 3.15.3.SP1
- cpe:/a:redhat:quarkus:3.15::el8
Red Hat
Red Hat build of Quarkus 3.8.6.SP3
- cpe:/a:redhat:quarkus:3.8::el8

