Vulnerability Name:

CVE-2019-10212 (CCN-168252)

Assigned:2019-10-01
Published:2019-10-01
Updated:2022-02-20
Summary:A flaw was found in, all under 2.0.20, in the Undertow DEBUG log for io.undertow.request.security. If enabled, an attacker could abuse this flaw to obtain the user's credentials from the log files.
CVSS v3 Severity:9.8 Critical (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
8.5 High (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:N)
4.4 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:L/A:N/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): High
Privileges Required (PR): High
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): Low
Availibility (A): None
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
5.6 Medium (CCN CVSS v2 Vector: AV:N/AC:H/Au:S/C:C/I:P/A:N)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): High
Athentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-532
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2019-10212

Source: REDHAT
Type: Vendor Advisory
RHSA-2019:2998

Source: REDHAT
Type: Vendor Advisory
RHSA-2020:0727

Source: CCN
Type: Red Hat Web site
CVE-2019-10212

Source: CCN
Type: Red Hat Bugzilla - Bug 1731984
(CVE-2019-10212) - CVE-2019-10212 undertow: DEBUG log for io.undertow.request.security if enabled leaks credentials to log files

Source: CONFIRM
Type: Issue Tracking, Mitigation, Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10212

Source: XF
Type: UNKNOWN
undertow-cve201910212-info-disc(168252)

Source: CONFIRM
Type: Third Party Advisory
https://security.netapp.com/advisory/ntap-20220210-0017/

Vulnerable Configuration:Configuration 1:
  • cpe:/a:redhat:undertow:*:*:*:*:*:*:*:* (Version < 2.0.20)

  • Configuration 2:
  • cpe:/a:redhat:jboss_data_grid:-:*:*:*:text-only:*:*:*
  • OR cpe:/a:redhat:jboss_data_grid:*:*:*:*:*:*:*:* (Version >= 7.0.0 and <= 7.3)
  • OR cpe:/a:redhat:jboss_enterprise_application_platform:-:*:*:*:text-only:*:*:*
  • OR cpe:/a:redhat:jboss_fuse:*:*:*:*:*:*:*:* (Version >= 7.0.0 and <= 7.4)
  • OR cpe:/a:redhat:openshift_application_runtimes:-:*:*:*:text-only:*:*:*
  • OR cpe:/a:redhat:single_sign-on:*:*:*:*:*:*:*:* (Version >= 7.0 and <= 7.3)

  • Configuration 3:
  • cpe:/a:netapp:active_iq_unified_manager:-:*:*:*:*:linux:*:*
  • OR cpe:/a:netapp:active_iq_unified_manager:-:*:*:*:*:vmware_vsphere:*:*
  • OR cpe:/a:netapp:active_iq_unified_manager:-:*:*:*:*:windows:*:*

  • Configuration 4:
  • cpe:/a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:8.0:*:*:*:*:*:*:*

  • Configuration 5:
  • cpe:/a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:jboss_enterprise_application_platform:7.4:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*

  • Configuration 6:
  • cpe:/a:redhat:jboss_enterprise_application_platform:7.2:*:*:*:*:*:*:*
  • OR cpe:/a:redhat:jboss_enterprise_application_platform:7.3:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:com.ubuntu.disco:def:2019102120000000
    V
    CVE-2019-10212 on Ubuntu 19.04 (disco) - medium.
    2019-10-02
    oval:com.ubuntu.bionic:def:2019102120000000
    V
    CVE-2019-10212 on Ubuntu 18.04 LTS (bionic) - medium.
    2019-10-02
    oval:com.ubuntu.xenial:def:2019102120000000
    V
    CVE-2019-10212 on Ubuntu 16.04 LTS (xenial) - medium.
    2019-10-02
    BACK
    redhat undertow *
    redhat jboss data grid -
    redhat jboss data grid *
    redhat jboss enterprise application platform -
    redhat jboss fuse *
    redhat openshift application runtimes -
    redhat single sign-on *
    netapp active iq unified manager -
    netapp active iq unified manager -
    netapp active iq unified manager -
    redhat jboss enterprise application platform 7.2
    redhat jboss enterprise application platform 7.3
    redhat jboss enterprise application platform 7.4
    redhat enterprise linux 8.0
    redhat jboss enterprise application platform 7.2
    redhat jboss enterprise application platform 7.3
    redhat jboss enterprise application platform 7.4
    redhat enterprise linux 7.0
    redhat jboss enterprise application platform 7.2
    redhat jboss enterprise application platform 7.3
    redhat enterprise linux 6.0