CVE-2019-3834

It was found that the fix for CVE-2014-0114 had been reverted in JBoss Operations Network 3 (JON). This flaw allows attackers to manipulate ClassLoader properties on a vulnerable server. Exploits that have been published rely on ClassLoader properties that are exposed such as those in JON 3. Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/site/solutions/869353. Note that while multiple products released patches for the original CVE-2014-0114 flaw, the reversion described by this CVE-2019-3834 flaw only occurred in JON 3.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3834 Issue Tracking Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:redhat:jboss_operations_network:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-03 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-3834

Mitre link : CVE-2019-3834

CVE.ORG link : CVE-2019-3834


JSON object : View

Products Affected

redhat

  • jboss_operations_network
CWE
CWE-470

Use of Externally-Controlled Input to Select Classes or Code ('Unsafe Reflection')