CVE Vulnerabilities

CVE-2019-3805

Improper Privilege Management

Published: May 03, 2019 | Modified: Oct 16, 2020
CVSS 3.x
4.7
MEDIUM
Source:
NVD
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
CVSS 2.x
4.7 MEDIUM
AV:L/AC:M/Au:N/C:N/I:N/A:C
RedHat/V2
RedHat/V3
Ubuntu

A flaw was discovered in wildfly versions up to 16.0.0.Final that would allow local users who are able to execute init.d script to terminate arbitrary processes on the system. An attacker could exploit this by modifying the PID file in /var/run/jboss-eap/ allowing the init.d script to terminate any process as root.

Weakness

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

Affected Software

Name Vendor Start Version End Version
Jboss_enterprise_application_platform Redhat 6.0.0 (including) 6.0.0 (including)
Jboss_enterprise_application_platform Redhat 7.0.0 (including) 7.0.0 (including)
Wildfly Redhat * 16.0.0 (including)

Potential Mitigations

References