CVE Vulnerabilities

CVE-2019-14838

Improper Privilege Management

Published: Oct 14, 2019 | Modified: Oct 13, 2020
CVSS 3.x
4.9
MEDIUM
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
4 MEDIUM
AV:N/AC:L/Au:S/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

A flaw was found in wildfly-core before 7.2.5.GA. The Management users with Monitor, Auditor and Deployer Roles should not be allowed to modify the runtime state of the server

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Wildfly_core Redhat 7.0.0 (including) 7.0.0 (including)
Wildfly_core Redhat 7.0.0-alpha1 (including) 7.0.0-alpha1 (including)
Wildfly_core Redhat 7.0.0-alpha2 (including) 7.0.0-alpha2 (including)
Wildfly_core Redhat 7.0.0-alpha3 (including) 7.0.0-alpha3 (including)
Wildfly_core Redhat 7.0.0-alpha4 (including) 7.0.0-alpha4 (including)
Wildfly_core Redhat 7.0.0-alpha5 (including) 7.0.0-alpha5 (including)
Wildfly_core Redhat 7.0.0-beta1 (including) 7.0.0-beta1 (including)
Wildfly_core Redhat 7.0.0-cr1 (including) 7.0.0-cr1 (including)

Potential Mitigations

References