gsd-2019-14838
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2019-14838",
    "description": "A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server",
    "id": "GSD-2019-14838",
    "references": [
      "https://access.redhat.com/errata/RHSA-2020:2565",
      "https://access.redhat.com/errata/RHSA-2020:2067",
      "https://access.redhat.com/errata/RHSA-2020:0728",
      "https://access.redhat.com/errata/RHSA-2019:4045",
      "https://access.redhat.com/errata/RHSA-2019:4042",
      "https://access.redhat.com/errata/RHSA-2019:4041",
      "https://access.redhat.com/errata/RHSA-2019:4040",
      "https://access.redhat.com/errata/RHSA-2019:4021",
      "https://access.redhat.com/errata/RHSA-2019:4020",
      "https://access.redhat.com/errata/RHSA-2019:4019",
      "https://access.redhat.com/errata/RHSA-2019:4018",
      "https://access.redhat.com/errata/RHSA-2019:3083",
      "https://access.redhat.com/errata/RHSA-2019:3082"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2019-14838"
      ],
      "details": "A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server",
      "id": "GSD-2019-14838",
      "modified": "2023-12-13T01:23:52.987726Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2019-14838",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "wildfly-core",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "before 7.2.5.GA"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "Red Hat"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server"
          }
        ]
      },
      "impact": {
        "cvss": [
          [
            {
              "vectorString": "5.2/CVSS:3.0/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:L/A:H",
              "version": "3.0"
            }
          ]
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "CWE-284"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14838",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14838"
          },
          {
            "name": "RHSA-2019:3083",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:3083"
          },
          {
            "name": "RHSA-2019:3082",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:3082"
          },
          {
            "name": "RHSA-2019:4018",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:4018"
          },
          {
            "name": "RHSA-2019:4019",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:4019"
          },
          {
            "name": "RHSA-2019:4021",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:4021"
          },
          {
            "name": "RHSA-2019:4020",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:4020"
          },
          {
            "name": "RHSA-2019:4045",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:4045"
          },
          {
            "name": "RHSA-2019:4042",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:4042"
          },
          {
            "name": "RHSA-2019:4040",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:4040"
          },
          {
            "name": "RHSA-2019:4041",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2019:4041"
          },
          {
            "name": "RHSA-2020:0728",
            "refsource": "REDHAT",
            "url": "https://access.redhat.com/errata/RHSA-2020:0728"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "(,7.2.5.GA)",
          "affected_versions": "All versions before 7.2.5.ga",
          "cvss_v2": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
          "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-269",
            "CWE-937"
          ],
          "date": "2023-07-18",
          "description": "A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server",
          "fixed_versions": [
            "7.2.5.GA"
          ],
          "identifier": "CVE-2019-14838",
          "identifiers": [
            "GHSA-82v2-f875-73g9",
            "CVE-2019-14838"
          ],
          "not_impacted": "All versions starting from 7.2.5.ga",
          "package_slug": "maven/org.wildfly.core/wildfly-core-parent",
          "pubdate": "2022-05-24",
          "solution": "Upgrade to version 7.2.5.GA or above.",
          "title": "Improper Privilege Management",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2019-14838",
            "https://access.redhat.com/errata/RHSA-2019:3082",
            "https://access.redhat.com/errata/RHSA-2019:3083",
            "https://access.redhat.com/errata/RHSA-2019:4018",
            "https://access.redhat.com/errata/RHSA-2019:4019",
            "https://access.redhat.com/errata/RHSA-2019:4020",
            "https://access.redhat.com/errata/RHSA-2019:4021",
            "https://access.redhat.com/errata/RHSA-2019:4040",
            "https://access.redhat.com/errata/RHSA-2019:4041",
            "https://access.redhat.com/errata/RHSA-2019:4042",
            "https://access.redhat.com/errata/RHSA-2019:4045",
            "https://access.redhat.com/errata/RHSA-2020:0728",
            "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14838",
            "https://github.com/advisories/GHSA-82v2-f875-73g9"
          ],
          "uuid": "41566d6e-7cf5-4319-9dbe-0053ed98c1ce"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:wildfly_core:7.0.0:alpha3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:wildfly_core:7.0.0:alpha4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:wildfly_core:7.0.0:alpha5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:wildfly_core:7.0.0:cr1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:wildfly_core:7.0.0:alpha1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:wildfly_core:7.0.0:-:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:wildfly_core:7.0.0:alpha2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:wildfly_core:7.0.0:beta1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          },
          {
            "children": [
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.3.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  },
                  {
                    "cpe23Uri": "cpe:2.3:a:redhat:single_sign-on:7.3.5:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": true
                  }
                ],
                "operator": "OR"
              },
              {
                "children": [],
                "cpe_match": [
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  },
                  {
                    "cpe23Uri": "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*",
                    "cpe_name": [],
                    "vulnerable": false
                  }
                ],
                "operator": "OR"
              }
            ],
            "cpe_match": [],
            "operator": "AND"
          },
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:redhat:data_grid:7.3.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:redhat:jboss_enterprise_application_platform:7.2.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2019-14838"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server"
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-269"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14838",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Vendor Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-14838"
            },
            {
              "name": "RHSA-2019:3083",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:3083"
            },
            {
              "name": "RHSA-2019:3082",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:3082"
            },
            {
              "name": "RHSA-2019:4018",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:4018"
            },
            {
              "name": "RHSA-2019:4021",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:4021"
            },
            {
              "name": "RHSA-2019:4020",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:4020"
            },
            {
              "name": "RHSA-2019:4019",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:4019"
            },
            {
              "name": "RHSA-2019:4041",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:4041"
            },
            {
              "name": "RHSA-2019:4040",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:4040"
            },
            {
              "name": "RHSA-2019:4042",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:4042"
            },
            {
              "name": "RHSA-2019:4045",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2019:4045"
            },
            {
              "name": "RHSA-2020:0728",
              "refsource": "REDHAT",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "https://access.redhat.com/errata/RHSA-2020:0728"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "SINGLE",
            "availabilityImpact": "NONE",
            "baseScore": 4.0,
            "confidentialityImpact": "NONE",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:N/AC:L/Au:S/C:N/I:P/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 8.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        },
        "baseMetricV3": {
          "cvssV3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "HIGH",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "exploitabilityScore": 1.2,
          "impactScore": 3.6
        }
      },
      "lastModifiedDate": "2020-10-13T16:21Z",
      "publishedDate": "2019-10-14T15:15Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...