CVE Vulnerabilities

CVE-2024-37051

Insufficiently Protected Credentials

Published: Jun 10, 2024 | Modified: Jul 05, 2024
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 EAP2; DataGrip 2023.1.3, 2023.2.4, 2023.3.5, 2024.1.4; DataSpell 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.2, 2024.2 EAP1; GoLand 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; MPS 2023.2.1, 2023.3.1, 2024.1 EAP2; PhpStorm 2023.1.6, 2023.2.6, 2023.3.7, 2024.1.3, 2024.2 EAP3; PyCharm 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.3, 2024.2 EAP2; Rider 2023.1.7, 2023.2.5, 2023.3.6, 2024.1.3; RubyMine 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP4; RustRover 2024.1.1; WebStorm 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.4

Weakness

The product transmits or stores authentication credentials, but it uses an insecure method that is susceptible to unauthorized interception and/or retrieval.

Affected Software

Name Vendor Start Version End Version
Aqua Jetbrains * 2024.1.2 (excluding)
Clion Jetbrains * 2023.1.7 (excluding)
Clion Jetbrains 2023.2.0 (including) 2023.2.4 (excluding)
Clion Jetbrains 2023.3.0 (including) 2023.3.5 (excluding)
Clion Jetbrains 2024.1.0 (including) 2024.1.3 (excluding)
Datagrip Jetbrains 2023.1.0 (including) 2023.1.3 (excluding)
Datagrip Jetbrains 2023.2.0 (including) 2023.2.4 (excluding)
Datagrip Jetbrains 2023.3.0 (including) 2023.3.5 (excluding)
Datagrip Jetbrains 2024.1.0 (including) 2024.1.4 (excluding)
Dataspell Jetbrains * 2023.1.6 (excluding)
Dataspell Jetbrains 2023.2.0 (including) 2023.2.7 (excluding)
Dataspell Jetbrains 2023.3.0 (including) 2023.3.6 (excluding)
Dataspell Jetbrains 2024.1.0 (including) 2024.1.2 (excluding)
Goland Jetbrains * 2023.1.6 (excluding)
Goland Jetbrains 2023.2.0 (including) 2023.2.7 (excluding)
Goland Jetbrains 2023.3.0 (including) 2023.3.7 (excluding)
Goland Jetbrains 2024.1.0 (including) 2024.1.3 (excluding)
Intellij_idea Jetbrains * 2023.1.7 (excluding)
Intellij_idea Jetbrains 2023.2.0 (including) 2023.2.7 (excluding)
Intellij_idea Jetbrains 2023.3.0 (including) 2023.3.7 (excluding)
Intellij_idea Jetbrains 2024.1.0 (including) 2024.1.3 (excluding)
Mps Jetbrains * 2023.2.1 (excluding)
Mps Jetbrains 2023.3.0 (including) 2023.3.0 (including)
Phpstorm Jetbrains * 2023.1.6 (excluding)
Phpstorm Jetbrains 2023.2.0 (including) 2023.2.6 (excluding)
Phpstorm Jetbrains 2023.3.0 (including) 2023.3.7 (excluding)
Phpstorm Jetbrains 2024.1.0 (including) 2024.1.3 (excluding)
Pycharm Jetbrains * 2023.1.6 (excluding)
Pycharm Jetbrains 2023.2.0 (including) 2023.2.7 (excluding)
Pycharm Jetbrains 2023.3.0 (including) 2023.3.6 (excluding)
Pycharm Jetbrains 2024.1.0 (including) 2024.1.3 (excluding)
Rider Jetbrains * 2023.1.7 (excluding)
Rider Jetbrains 2023.2.0 (including) 2023.2.5 (excluding)
Rider Jetbrains 2023.3.0 (including) 2023.3.6 (excluding)
Rider Jetbrains 2024.1.0 (including) 2024.1.3 (excluding)
Rubymine Jetbrains * 2023.1.7 (excluding)
Rubymine Jetbrains 2023.2.0 (including) 2023.2.7 (excluding)
Rubymine Jetbrains 2023.3.0 (including) 2023.3.7 (excluding)
Rubymine Jetbrains 2024.1.0 (including) 2024.1.3 (excluding)
Rustrover Jetbrains * 2024.1.1 (excluding)
Webstorm Jetbrains * 2023.1.6 (excluding)
Webstorm Jetbrains 2023.2.0 (including) 2023.2.7 (excluding)
Webstorm Jetbrains 2023.3.0 (including) 2023.3.7 (excluding)
Webstorm Jetbrains 2024.1.0 (including) 2024.1.4 (excluding)

Potential Mitigations

References