gsd-2016-2141
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2016-2141",
    "description": "JGroups before 4.0 does not require the proper headers for the ENCRYPT and AUTH protocols from nodes joining the cluster, which allows remote attackers to bypass security restrictions and send and receive messages within the cluster via unspecified vectors.",
    "id": "GSD-2016-2141",
    "references": [
      "https://www.suse.com/security/cve/CVE-2016-2141.html",
      "https://access.redhat.com/errata/RHSA-2016:2035",
      "https://access.redhat.com/errata/RHSA-2016:1439",
      "https://access.redhat.com/errata/RHSA-2016:1435",
      "https://access.redhat.com/errata/RHSA-2016:1434",
      "https://access.redhat.com/errata/RHSA-2016:1433",
      "https://access.redhat.com/errata/RHSA-2016:1432",
      "https://access.redhat.com/errata/RHSA-2016:1389",
      "https://access.redhat.com/errata/RHSA-2016:1376",
      "https://access.redhat.com/errata/RHSA-2016:1374",
      "https://access.redhat.com/errata/RHSA-2016:1347",
      "https://access.redhat.com/errata/RHSA-2016:1346",
      "https://access.redhat.com/errata/RHSA-2016:1345",
      "https://access.redhat.com/errata/RHSA-2016:1334",
      "https://access.redhat.com/errata/RHSA-2016:1333",
      "https://access.redhat.com/errata/RHSA-2016:1332",
      "https://access.redhat.com/errata/RHSA-2016:1331",
      "https://access.redhat.com/errata/RHSA-2016:1330",
      "https://access.redhat.com/errata/RHSA-2016:1329",
      "https://access.redhat.com/errata/RHSA-2016:1328"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2016-2141"
      ],
      "details": "It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks.",
      "id": "GSD-2016-2141",
      "modified": "2023-12-13T01:21:19.476497Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2016-2141",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "RHSA-2016:1347",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1347"
          },
          {
            "name": "RHSA-2016:2035",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
          },
          {
            "name": "RHSA-2016:1389",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1389"
          },
          {
            "name": "RHSA-2016:1345",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1345"
          },
          {
            "name": "RHSA-2016:1376",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1376"
          },
          {
            "name": "RHSA-2016:1330",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1330.html"
          },
          {
            "name": "RHSA-2016:1439",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1439.html"
          },
          {
            "name": "RHSA-2016:1331",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1331.html"
          },
          {
            "name": "91481",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/91481"
          },
          {
            "name": "RHSA-2016:1434",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1434"
          },
          {
            "name": "RHSA-2016:1328",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1328.html"
          },
          {
            "name": "RHSA-2016:1433",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1433"
          },
          {
            "name": "https://issues.jboss.org/browse/JGRP-2021",
            "refsource": "CONFIRM",
            "url": "https://issues.jboss.org/browse/JGRP-2021"
          },
          {
            "name": "RHSA-2016:1374",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1374"
          },
          {
            "name": "RHSA-2016:1432",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1432"
          },
          {
            "name": "RHSA-2016:1346",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2016:1346"
          },
          {
            "name": "RHSA-2016:1334",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1334.html"
          },
          {
            "name": "RHSA-2016:1333",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1333.html"
          },
          {
            "name": "RHSA-2016:1329",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1329.html"
          },
          {
            "name": "RHSA-2016:1332",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2016-1332.html"
          },
          {
            "name": "RHSA-2016:1435",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2016-1435.html"
          },
          {
            "name": "1036165",
            "refsource": "SECTRACK",
            "url": "http://www.securitytracker.com/id/1036165"
          },
          {
            "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
            "refsource": "MISC",
            "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
          },
          {
            "name": "[geode-dev] 20200407 JGroups vulnerabilty",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/ra18cac97416abc2958db0b107877c31da28d884fa6e70fd89c87384a@%3Cdev.geode.apache.org%3E"
          },
          {
            "name": "[geode-dev] 20200407 Re: JGroups vulnerabilty",
            "refsource": "MLIST",
            "url": "https://lists.apache.org/thread.html/rb37cc937d4fc026fb56de4b4ec0d054aa4083c1a4edd0d8360c068a0@%3Cdev.geode.apache.org%3E"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,4.0)",
          "affected_versions": "All versions before 4.0.",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
          "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
          "cwe_ids": [
            "CWE-1035",
            "CWE-264",
            "CWE-937"
          ],
          "date": "2019-04-23",
          "description": "JGroups does not require the proper headers for the ENCRYPT and AUTH protocols from nodes joining the cluster, which allows remote attackers to bypass security restrictions and send and receive messages within the cluster via unspecified vectors.",
          "fixed_versions": [
            "4.0"
          ],
          "identifier": "CVE-2016-2141",
          "identifiers": [
            "CVE-2016-2141"
          ],
          "not_impacted": "All versions starting from 4.0.",
          "package_slug": "maven/org.jgroups/jgroups",
          "pubdate": "2016-06-30",
          "solution": "Upgrade to version 4.0 or above.",
          "title": "Authorization bypass in JGroups",
          "urls": [
            "https://bugzilla.redhat.com/show_bug.cgi?id=1313589",
            "https://issues.jboss.org/browse/JGRP-2021"
          ],
          "uuid": "e03ae964-1815-4d53-8709-85335366d0c8"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jgroups:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:5.2:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:6.4:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2016-2141"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "It was found that JGroups did not require necessary headers for encrypt and auth protocols from new nodes joining the cluster. An attacker could use this flaw to bypass security restrictions, and use this vulnerability to send and receive messages within the cluster, leading to information disclosure, message spoofing, or further possible attacks."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "NVD-CWE-noinfo"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "RHSA-2016:1334",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2016-1334.html"
            },
            {
              "name": "RHSA-2016:1333",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link",
                "Vendor Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2016-1333.html"
            },
            {
              "name": "https://issues.jboss.org/browse/JGRP-2021",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://issues.jboss.org/browse/JGRP-2021"
            },
            {
              "name": "1036165",
              "refsource": "SECTRACK",
              "tags": [
                "Broken Link",
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securitytracker.com/id/1036165"
            },
            {
              "name": "RHSA-2016:1331",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link",
                "Vendor Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2016-1331.html"
            },
            {
              "name": "RHSA-2016:1329",
              "refsource": "REDHAT",
              "tags": [
                "Broken Link",
                "Vendor Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2016-1329.html"
            },
            {
              "name": "RHSA-2016:1328",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2016-1328.html"
            },
            {
              "name": "RHSA-2016:1332",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2016-1332.html"
            },
            {
              "name": "RHSA-2016:1330",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2016-1330.html"
            },
            {
              "name": "RHSA-2016:1346",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1346"
            },
            {
              "name": "RHSA-2016:1374",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1374"
            },
            {
              "name": "RHSA-2016:1389",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1389"
            },
            {
              "name": "RHSA-2016:1347",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1347"
            },
            {
              "name": "RHSA-2016:1345",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1345"
            },
            {
              "name": "RHSA-2016:1435",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1435.html"
            },
            {
              "name": "RHSA-2016:1433",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1433"
            },
            {
              "name": "RHSA-2016:1434",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1434"
            },
            {
              "name": "91481",
              "refsource": "BID",
              "tags": [
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/91481"
            },
            {
              "name": "RHSA-2016:1439",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-1439.html"
            },
            {
              "name": "RHSA-2016:1432",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1432"
            },
            {
              "name": "RHSA-2016:1376",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2016:1376"
            },
            {
              "name": "RHSA-2016:2035",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2016-2035.html"
            },
            {
              "name": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html",
              "refsource": "MISC",
              "tags": [
                "Patch",
                "Third Party Advisory"
              ],
              "url": "https://www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html"
            },
            {
              "name": "[geode-dev] 20200407 JGroups vulnerabilty",
              "refsource": "MLIST",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/ra18cac97416abc2958db0b107877c31da28d884fa6e70fd89c87384a@%3Cdev.geode.apache.org%3E"
            },
            {
              "name": "[geode-dev] 20200407 Re: JGroups vulnerabilty",
              "refsource": "MLIST",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://lists.apache.org/thread.html/rb37cc937d4fc026fb56de4b4ec0d054aa4083c1a4edd0d8360c068a0@%3Cdev.geode.apache.org%3E"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 7.5,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "HIGH",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 9.8,
            "baseSeverity": "CRITICAL",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 5.9
        }
      },
      "lastModifiedDate": "2023-04-26T21:15Z",
      "publishedDate": "2016-06-30T16:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...