CWE
200
Advisory Published
CVE Published
Advisory Published
Updated

CVE-2023-4061: Wildfly-core: management user rbac permission allows unexpected reading of system-properties to an unauthorized actor

First published: Wed Aug 02 2023(Updated: )

A flaw was found in wildfly-core. A management user could use the resolve-expression in the HAL Interface to read possible sensitive information from the Wildfly system. This issue could allow a malicious user to access the system and obtain possible sensitive information from the system.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
redhat/wildfly-core<15.0.30.
15.0.30.
Redhat Jboss Enterprise Application Platform
Redhat Wildfly Core<15.0.30
Redhat Jboss Enterprise Application Platform=7.4
Redhat Enterprise Linux=7.0
Redhat Enterprise Linux=8.0
Redhat Enterprise Linux=9.0
maven/org.wildfly.core:wildfly-controller<22.0.0.Final
22.0.0.Final

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is the vulnerability ID for this security flaw?

    The vulnerability ID for this security flaw is CVE-2023-4061.

  • What is the severity of CVE-2023-4061?

    The severity of CVE-2023-4061 is medium (6.5).

  • What software is affected by CVE-2023-4061?

    The following software is affected by CVE-2023-4061: wildfly-core (version up to 22.0.0.Final), Redhat Wildfly Core (up to version 15.0.30), Redhat JBoss Enterprise Application Platform (version 7.4), Redhat Jboss Enterprise Application Platform (text-only), Redhat Enterprise Linux 7.0, Redhat Enterprise Linux 8.0, Redhat Enterprise Linux 9.0.

  • How can a management user use the resolve-expression in the HAL interface?

    A management user with rbac permission can use the resolve-expression in the HAL Interface to read possible sensitive information from the Wildfly system.

  • What is the impact of CVE-2023-4061?

    The impact of CVE-2023-4061 is that a malicious user could access the system and obtain possible sensitive information from the system.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203