CVE-2018-10869

redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd.
References
Link Resource
http://www.securityfocus.com/bid/105061 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:2373 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-10869 Issue Tracking Mitigation Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:redhat:certification:-:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

History

13 Feb 2023, 04:51

Type Values Removed Values Added
CWE CWE-732 CWE-552
References
  • {'url': 'https://bugzilla.redhat.com/show_bug.cgi?id=1593780', 'name': 'https://bugzilla.redhat.com/show_bug.cgi?id=1593780', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2018-10869', 'name': 'https://access.redhat.com/security/cve/CVE-2018-10869', 'tags': [], 'refsource': 'MISC'}
Summary It was discovered that redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd. redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd.

02 Feb 2023, 16:18

Type Values Removed Values Added
References
  • (MISC) https://bugzilla.redhat.com/show_bug.cgi?id=1593780 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2018-10869 -
Summary redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd. It was discovered that redhat-certification does not properly restrict files that can be download through the /download page. A remote attacker may download any file accessible by the user running httpd.

Information

Published : 2018-07-19 22:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-10869

Mitre link : CVE-2018-10869

CVE.ORG link : CVE-2018-10869


JSON object : View

Products Affected

redhat

  • enterprise_linux
  • certification
CWE
CWE-552

Files or Directories Accessible to External Parties

CWE-732

Incorrect Permission Assignment for Critical Resource