CVE Vulnerabilities

CVE-2019-3888

Insertion of Sensitive Information into Log File

Published: Jun 12, 2019 | Modified: Feb 20, 2022
CVSS 3.x
9.8
CRITICAL
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
5.3 MODERATE
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Ubuntu
MEDIUM

A vulnerability was found in Undertow web server before 2.0.21. An information exposure of plain text credentials through log files because Connectors.executeRootHandler:402 logs the HttpServerExchange object at ERROR level using UndertowLogger.REQUEST_LOGGER.undertowRequestFailed(t, exchange)

Weakness

Information written to log files can be of a sensitive nature and give valuable guidance to an attacker or expose sensitive user information.

Affected Software

Name Vendor Start Version End Version
Undertow Redhat * 2.0.21 (excluding)
Red Hat Data Grid 7.3.3 RedHat undertow *
Red Hat Fuse 7.6.0 RedHat undertow *
Red Hat JBoss EAP 7.2 RedHat *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-apache-commons-codec-0:1.11.0-2.redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-apache-cxf-0:3.2.7-2.redhat_00002.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-hal-console-0:3.0.11-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-hibernate-0:5.3.10-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-hornetq-0:2.4.7-7.Final_redhat_2.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-ironjacamar-0:1.4.16-2.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-javassist-0:3.23.2-2.GA_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-jboss-ejb-client-0:4.0.18-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-jboss-marshalling-0:2.0.7-2.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-jboss-modules-0:1.8.8-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-jboss-openjdk-orb-0:8.1.3-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-jboss-remoting-0:5.0.9-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-jboss-server-migration-0:1.3.1-2.Final_redhat_00002.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-jboss-xnio-base-0:3.6.6-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-jgroups-0:4.0.19-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-picketlink-bindings-0:2.5.5-17.SP12_redhat_00005.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-picketlink-federation-0:2.5.5-17.SP12_redhat_00005.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-resteasy-0:3.6.1-5.SP5_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-undertow-0:2.0.20-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-weld-core-0:3.0.6-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-wildfly-0:7.2.2-2.GA_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-wildfly-common-0:1.5.1-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-wildfly-discovery-0:1.1.2-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-wildfly-http-client-0:1.0.15-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 6 RedHat eap7-wildfly-naming-client-0:1.0.10-1.Final_redhat_00001.1.el6eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-apache-commons-codec-0:1.11.0-2.redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-apache-cxf-0:3.2.7-2.redhat_00002.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-hal-console-0:3.0.11-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-hibernate-0:5.3.10-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-hornetq-0:2.4.7-7.Final_redhat_2.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-ironjacamar-0:1.4.16-2.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-javassist-0:3.23.2-2.GA_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-jboss-ejb-client-0:4.0.18-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-jboss-marshalling-0:2.0.7-2.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-jboss-modules-0:1.8.8-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-jboss-openjdk-orb-0:8.1.3-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-jboss-remoting-0:5.0.9-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-jboss-server-migration-0:1.3.1-2.Final_redhat_00002.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-jboss-xnio-base-0:3.6.6-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-jgroups-0:4.0.19-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-picketlink-bindings-0:2.5.5-17.SP12_redhat_00005.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-picketlink-federation-0:2.5.5-17.SP12_redhat_00005.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-resteasy-0:3.6.1-5.SP5_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-undertow-0:2.0.20-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-weld-core-0:3.0.6-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-wildfly-0:7.2.2-2.GA_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-wildfly-common-0:1.5.1-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-wildfly-discovery-0:1.1.2-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-wildfly-http-client-0:1.0.15-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 7 RedHat eap7-wildfly-naming-client-0:1.0.10-1.Final_redhat_00001.1.el7eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-apache-commons-codec-0:1.11.0-2.redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-apache-cxf-0:3.2.7-2.redhat_00002.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-hal-console-0:3.0.11-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-hibernate-0:5.3.10-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-hornetq-0:2.4.7-7.Final_redhat_2.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-ironjacamar-0:1.4.16-2.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-javassist-0:3.23.2-2.GA_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-jboss-ejb-client-0:4.0.18-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-jboss-marshalling-0:2.0.7-2.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-jboss-modules-0:1.8.8-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-jboss-openjdk-orb-0:8.1.3-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-jboss-remoting-0:5.0.9-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-jboss-server-migration-0:1.3.1-2.Final_redhat_00002.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-jboss-xnio-base-0:3.6.6-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-jgroups-0:4.0.19-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-picketlink-bindings-0:2.5.5-17.SP12_redhat_00005.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-picketlink-federation-0:2.5.5-17.SP12_redhat_00005.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-resteasy-0:3.6.1-5.SP5_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-undertow-0:2.0.20-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-weld-core-0:3.0.6-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-wildfly-0:7.2.2-2.GA_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-wildfly-common-0:1.5.1-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-wildfly-discovery-0:1.1.2-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-wildfly-http-client-0:1.0.15-1.Final_redhat_00001.1.el8eap *
Red Hat JBoss Enterprise Application Platform 7.2 for RHEL 8 RedHat eap7-wildfly-naming-client-0:1.0.10-1.Final_redhat_00001.1.el8eap *
Red Hat Single Sign-On 7.3.2 zip RedHat undertow *
Red Hat Virtualization 4 for Red Hat Enterprise Linux 7 RedHat rhvm-appliance-0:4.3-20190722.0.el7 *
Text-Only RHOAR RedHat *
Undertow Ubuntu bionic *
Undertow Ubuntu cosmic *
Undertow Ubuntu disco *
Undertow Ubuntu eoan *
Undertow Ubuntu esm-apps/bionic *
Undertow Ubuntu esm-apps/xenial *
Undertow Ubuntu focal *
Undertow Ubuntu groovy *
Undertow Ubuntu hirsute *
Undertow Ubuntu impish *
Undertow Ubuntu jammy *
Undertow Ubuntu kinetic *
Undertow Ubuntu trusty *
Undertow Ubuntu xenial *

Extended Description

While logging all information may be helpful during development stages, it is important that logging levels be set appropriately before a product ships so that sensitive user data and system information are not accidentally exposed to potential attackers. Different log files may be produced and stored for:

Potential Mitigations

References