It was found that the fix for CVE-2014-0114 had been reverted in JBoss Operations Network 3 (JON). This flaw allows attackers to manipulate ClassLoader properties on a vulnerable server. Exploits that have been published rely on ClassLoader properties that are exposed such as those in JON 3. Additional information can be found in the Red Hat Knowledgebase article: https://access.redhat.com/site/solutions/869353. Note that while multiple products released patches for the original CVE-2014-0114 flaw, the reversion described by this CVE-2019-3834 flaw only occurred in JON 3.
References
Link Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-3834 Issue Tracking Vendor Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2019-10-03T13:31:06

Updated: 2019-10-03T13:31:06

Reserved: 2019-01-03T00:00:00


Link: CVE-2019-3834

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-10-03T14:15:11.417

Modified: 2019-10-10T19:53:44.743


Link: CVE-2019-3834

JSON object: View

cve-icon Redhat Information

No data.

CWE