cve-2018-1047
Vulnerability from cvelistv5
Published
2018-01-24 23:00
Modified
2024-08-05 03:44
Severity
Summary
A flaw was found in Wildfly 9.x. A path traversal vulnerability through the org.wildfly.extension.undertow.deployment.ServletResourceManager.getResource method could lead to information disclosure of arbitrary local files.
Impacted products
VendorProduct
Red Hat, Inc.Wildfly
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T03:44:12.035Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "RHSA-2018:1248",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1248"
          },
          {
            "name": "RHSA-2018:1251",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1251"
          },
          {
            "name": "RHSA-2018:2938",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:2938"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://issues.jboss.org/browse/WFLY-9620"
          },
          {
            "name": "RHSA-2018:1247",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1247"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528361"
          },
          {
            "name": "RHSA-2018:1249",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2018:1249"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Wildfly",
          "vendor": "Red Hat, Inc.",
          "versions": [
            {
              "status": "affected",
              "version": "9.x"
            }
          ]
        }
      ],
      "datePublic": "2017-12-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "A flaw was found in Wildfly 9.x. A path traversal vulnerability through the org.wildfly.extension.undertow.deployment.ServletResourceManager.getResource method could lead to information disclosure of arbitrary local files."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "cweId": "CWE-20",
              "description": "CWE-20-\u003eCWE-22",
              "lang": "en",
              "type": "CWE"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-18T09:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "RHSA-2018:1248",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1248"
        },
        {
          "name": "RHSA-2018:1251",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1251"
        },
        {
          "name": "RHSA-2018:2938",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:2938"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://issues.jboss.org/browse/WFLY-9620"
        },
        {
          "name": "RHSA-2018:1247",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1247"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1528361"
        },
        {
          "name": "RHSA-2018:1249",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2018:1249"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2018-1047",
    "datePublished": "2018-01-24T23:00:00Z",
    "dateReserved": "2017-12-04T00:00:00",
    "dateUpdated": "2024-08-05T03:44:12.035Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2018-1047\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-01-24T23:29:00.527\",\"lastModified\":\"2023-11-07T02:55:47.393\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"A flaw was found in Wildfly 9.x. A path traversal vulnerability through the org.wildfly.extension.undertow.deployment.ServletResourceManager.getResource method could lead to information disclosure of arbitrary local files.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado un fallo en Wildfly 9.x. Una vulnerabilidad de salto de directorio a trav\u00e9s del m\u00e9todo org.wildfly.extension.undertow.deployment.ServletResourceManager.getResource podr\u00eda llevar a la revelaci\u00f3n de informaci\u00f3n de archivos locales arbitrarios.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:L/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"LOCAL\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":2.1},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.9,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-20\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-22\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:9.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBD69808-EEA7-44EA-B4F8-9B39D3A9AB47\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:9.0.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"227183F0-517C-4413-BBEF-4C13B464D690\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:9.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"2952411A-9FA0-4E0B-A439-72B720FCCF3C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:9.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5CE7F71-59EE-446A-A3DA-17675202D9B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:9.0.0:cr1:*:*:*:*:*:*\",\"matchCriteriaId\":\"16D5A2DC-CE0D-45D2-AF35-E7B26CDC3574\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:9.0.0:cr2:*:*:*:*:*:*\",\"matchCriteriaId\":\"05B0FC3D-D4D6-4F75-8BA7-F076DF022D0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:9.0.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63656773-57CC-4F24-AD08-49EC4E9B7553\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:9.0.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4157C43-C338-4E94-9C06-B3C90AE0FD9F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A9E6081-79BE-4FD0-A1C2-79840ACEDA7E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F8F67F39-1D25-46D2-A586-425E93E7E25F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:alpha2:*:*:*:*:*:*\",\"matchCriteriaId\":\"C509AB40-415A-4A26-B56D-972DB91D0FB8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:alpha3:*:*:*:*:*:*\",\"matchCriteriaId\":\"618E5C58-4B86-4AB3-91D8-9430F5C05EC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:alpha4:*:*:*:*:*:*\",\"matchCriteriaId\":\"66B5F978-65F0-42A4-BDE1-7532C719169E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:alpha5:*:*:*:*:*:*\",\"matchCriteriaId\":\"EDBB1F02-A198-4C39-A35B-7A54A15A283B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:alpha6:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F167440-F674-4E0F-BA8C-8C4BBB08D183\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F481F1A-2F66-4CFA-9484-065207290690\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:beta2:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F027EE6-7BB9-450C-85AB-747101BE7FC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:cr1:*:*:*:*:*:*\",\"matchCriteriaId\":\"50E110B8-AAE5-4E1C-8A2C-DD35C491AC51\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:cr2:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D70FCD7-6FA6-449E-B3C6-EDCA4760C303\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:cr3:*:*:*:*:*:*\",\"matchCriteriaId\":\"74ED898C-78D0-4F0D-8704-93E7A6BAFF69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:cr4:*:*:*:*:*:*\",\"matchCriteriaId\":\"C9F1111C-DFE6-4895-AC1A-BBC4B2CA8529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.0.0:cr5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6810742-ED32-4E72-BD96-E28BAC75943D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B481D24A-0772-453F-B1E8-B38CC89E44B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:10.1.0:cr1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E8B03A0-C728-47EF-8CB2-4F99A1D47529\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:11.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"43277C08-37DB-4914-88FC-A81D658CE688\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:11.0.0:alpha1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6D328974-0F84-4D35-B2E4-0E766AC40E71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:11.0.0:beta1:*:*:*:*:*:*\",\"matchCriteriaId\":\"C8E287BA-D5A2-4009-B42A-71A5459C8081\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_wildfly_application_server:11.0.0:cr1:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C4E65B8-7024-4839-B6B1-D9C03AEBD31A\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"868C0845-F25C-487F-A697-72917BE9D78E\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"}]}]}],\"references\":[{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1247\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1248\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1249\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:1251\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2018:2938\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1528361\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://issues.jboss.org/browse/WFLY-9620\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...