Executive Summary

Informations
Name CVE-2019-18823 First vendor Publication 2020-04-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

HTCondor up to and including stable series 8.8.6 and development series 8.9.4 has Incorrect Access Control. It is possible to use a different authentication method to submit a job than the administrator has specified. If the administrator has configured the READ or WRITE methods to include CLAIMTOBE, then it is possible to impersonate another user to the condor_schedd. (For example to submit or remove jobs)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18823

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2020-...
DEBIAN https://www.debian.org/security/2022/dsa-5144
MISC https://research.cs.wisc.edu/htcondor/
https://research.cs.wisc.edu/htcondor/new.html
https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2020-...
https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2020-...
https://research.cs.wisc.edu/htcondor/security/vulnerabilities/HTCONDOR-2020-...
MLIST https://lists.debian.org/debian-lts-announce/2021/08/msg00000.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2023-11-07 21:37:29
  • Multiple Updates
2022-10-06 21:27:42
  • Multiple Updates
2022-05-23 17:27:28
  • Multiple Updates
2021-08-04 21:23:23
  • Multiple Updates
2021-08-02 09:23:01
  • Multiple Updates
2021-07-21 17:24:05
  • Multiple Updates
2021-05-04 13:30:47
  • Multiple Updates
2021-04-22 02:45:48
  • Multiple Updates
2021-02-03 12:26:55
  • Multiple Updates
2020-05-23 02:41:31
  • Multiple Updates
2020-05-23 02:27:23
  • First insertion