CVE-2019-18823

HTCondor up to and including stable series 8.8.6 and development series 8.9.4 has Incorrect Access Control. It is possible to use a different authentication method to submit a job than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOBE, then it is possible to impersonate another user to the condor_schedd. (For example to submit or remove jobs)
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:wisc:htcondor:*:*:*:*:*:*:*:*
cpe:2.3:a:wisc:htcondor:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:07

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BL5YCZXYS67MLJSHR4OLSWVHBE6PZJSB/', 'name': 'FEDORA-2020-f9a598f815', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VMPZ7XPOPA4JGAQAUJ4K7JV653DSCIDK/', 'name': 'FEDORA-2020-fb5af97476', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3EOTJJOSMYKXIYXWSG3H4KN332EDSEB6/', 'name': 'FEDORA-2020-ae934f6790', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/3EOTJJOSMYKXIYXWSG3H4KN332EDSEB6/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BL5YCZXYS67MLJSHR4OLSWVHBE6PZJSB/ -
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VMPZ7XPOPA4JGAQAUJ4K7JV653DSCIDK/ -

06 Oct 2022, 17:49

Type Values Removed Values Added
CWE CWE-269
CWE-200
CWE-319
CWE-312
CWE-287
References (DEBIAN) https://www.debian.org/security/2022/dsa-5144 - (DEBIAN) https://www.debian.org/security/2022/dsa-5144 - Third Party Advisory
References (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00000.html - (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00000.html - Mailing List, Third Party Advisory
First Time Debian debian Linux
Debian
CPE cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*

23 May 2022, 11:16

Type Values Removed Values Added
References
  • (DEBIAN) https://www.debian.org/security/2022/dsa-5144 -
  • (MLIST) https://lists.debian.org/debian-lts-announce/2021/08/msg00000.html -

02 Aug 2021, 00:15

Type Values Removed Values Added
CWE CWE-287 CWE-319
CWE-269
CWE-200
CWE-312

Information

Published : 2020-04-27 15:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-18823

Mitre link : CVE-2019-18823

CVE.ORG link : CVE-2019-18823


JSON object : View

Products Affected

debian

  • debian_linux

wisc

  • htcondor

fedoraproject

  • fedora
CWE
CWE-287

Improper Authentication