gsd-2014-8122
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Race condition in JBoss Weld before 2.2.8 and 3.x before 3.0.0 Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state.
Aliases
Aliases
{
"GSD": {
"alias": "CVE-2014-8122",
"description": "Race condition in JBoss Weld before 2.2.8 and 3.x before 3.0.0 Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state.",
"id": "GSD-2014-8122",
"references": [
"https://access.redhat.com/errata/RHSA-2015:0920",
"https://access.redhat.com/errata/RHSA-2015:0851",
"https://access.redhat.com/errata/RHSA-2015:0850",
"https://access.redhat.com/errata/RHSA-2015:0773",
"https://access.redhat.com/errata/RHSA-2015:0675",
"https://access.redhat.com/errata/RHSA-2015:0218",
"https://access.redhat.com/errata/RHSA-2015:0217",
"https://access.redhat.com/errata/RHSA-2015:0216",
"https://access.redhat.com/errata/RHSA-2015:0215"
]
},
"gsd": {
"metadata": {
"exploitCode": "unknown",
"remediation": "unknown",
"reportConfidence": "confirmed",
"type": "vulnerability"
},
"osvSchema": {
"aliases": [
"CVE-2014-8122"
],
"details": "Race condition in JBoss Weld before 2.2.8 and 3.x before 3.0.0 Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state.",
"id": "GSD-2014-8122",
"modified": "2023-12-13T01:22:49.020735Z",
"schema_version": "1.4.0"
}
},
"namespaces": {
"cve.org": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8122",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "Race condition in JBoss Weld before 2.2.8 and 3.x before 3.0.0 Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/weld/core/commit/29fd1107fd30579ad9bb23fae4dc3ba464205745",
"refsource": "CONFIRM",
"url": "https://github.com/weld/core/commit/29fd1107fd30579ad9bb23fae4dc3ba464205745"
},
{
"name": "https://github.com/weld/core/commit/8e413202fa1af08c09c580f444e4fd16874f9c65",
"refsource": "CONFIRM",
"url": "https://github.com/weld/core/commit/8e413202fa1af08c09c580f444e4fd16874f9c65"
},
{
"name": "redhat-jboss-cve20148122-info-disc(100892)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100892"
},
{
"name": "RHSA-2015:0675",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name": "RHSA-2015:0773",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0773.html"
},
{
"name": "RHSA-2015:0920",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0920.html"
},
{
"name": "RHSA-2015:0850",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
},
{
"name": "https://github.com/weld/core/commit/6808b11cd6d97c71a2eed754ed4f955acd789086",
"refsource": "CONFIRM",
"url": "https://github.com/weld/core/commit/6808b11cd6d97c71a2eed754ed4f955acd789086"
},
{
"name": "74252",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/74252"
},
{
"name": "RHSA-2015:0215",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0215.html"
},
{
"name": "RHSA-2015:0851",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
},
{
"name": "https://github.com/victims/victims-cve-db/blob/master/database/java/2014/8122.yaml",
"refsource": "MISC",
"url": "https://github.com/victims/victims-cve-db/blob/master/database/java/2014/8122.yaml"
},
{
"name": "RHSA-2015:0217",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0217.html"
},
{
"name": "RHSA-2015:0218",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0218.html"
},
{
"name": "RHSA-2015:0216",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-0216.html"
},
{
"name": "1031741",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031741"
}
]
}
},
"gitlab.com": {
"advisories": [
{
"affected_range": "(,2.2.8)",
"affected_versions": "All versions before 2.2.8",
"cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-362",
"CWE-937"
],
"date": "2021-08-30",
"description": "Race condition in JBoss Weld before 2.2.8 and 3.x before 3.0.0 Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state.",
"fixed_versions": [
"2.2.8"
],
"identifier": "CVE-2014-8122",
"identifiers": [
"GHSA-338v-3958-8v8r",
"CVE-2014-8122"
],
"not_impacted": "All versions starting from 2.2.8",
"package_slug": "maven/org.jboss.weld/weld-core-bom",
"pubdate": "2020-06-10",
"solution": "Upgrade to version 2.2.8 or above.",
"title": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)",
"urls": [
"https://nvd.nist.gov/vuln/detail/CVE-2014-8122",
"https://github.com/weld/core/commit/29fd1107fd30579ad9bb23fae4dc3ba464205745",
"https://github.com/weld/core/commit/6808b11cd6d97c71a2eed754ed4f955acd789086",
"https://github.com/weld/core/commit/8e413202fa1af08c09c580f444e4fd16874f9c65",
"https://github.com/victims/victims-cve-db/blob/master/database/java/2014/8122.yaml",
"https://github.com/advisories/GHSA-338v-3958-8v8r"
],
"uuid": "d6c867be-dbe9-43cb-b068-3b14b1df18a4"
},
{
"affected_range": "[2-alpha0,2.2.7.Final],[3-alpha0,3.0.0.Alpha1]",
"affected_versions": "all versions starting from 2-alpha0 up to 2.2.7.final, all versions starting from 3-alpha0 up to 3.0.0.alpha1",
"cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-362",
"CWE-937"
],
"date": "2017-09-07",
"description": "Race condition in this package allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state.",
"fixed_versions": [
"2.2.8.Final",
"3.0.0.Alpha3"
],
"identifier": "CVE-2014-8122",
"identifiers": [
"CVE-2014-8122"
],
"not_impacted": "All versions before 3-alpha0, all versions after 3.0.0.alpha1, all versions before 2-alpha0, all versions after 2.2.7.final",
"package_slug": "maven/org.jboss.weld/weld-core-impl",
"pubdate": "2015-02-13",
"solution": "Upgrade to versions 2.2.8.Final, 3.0.0.Alpha3 or above.",
"title": "Limited information disclosure via stale thread state",
"urls": [
"https://bugzilla.redhat.com/CVE-2014-8122"
],
"uuid": "b30b93cf-e981-4d80-b1b5-a9c74b82f5a1"
},
{
"affected_range": "[1,1.2.0.Beta1],[2,2.2.7.Final],[3.Alpha0,3.0.0.Alpha1]",
"affected_versions": "All versions starting from 1 up to 1.2.0.Beta1, all versions starting from 2 up to 2.2.7.final, all versions starting from 3.Alpha0 up to 3.0.0.Alpha1",
"cvss_v2": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"cwe_ids": [
"CWE-1035",
"CWE-362",
"CWE-937"
],
"date": "2017-09-07",
"description": "Race condition in JBoss Weld Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state.",
"fixed_versions": [
"2.2.8.Final",
"3.0.0.Alpha3"
],
"identifier": "CVE-2014-8122",
"identifiers": [
"CVE-2014-8122"
],
"not_impacted": "All versions before 1, all versions after 1.2.0.Beta1 before 2, all versions after 2.2.7.Final before 3.Alpha0, all versions after 3.0.0.Alpha1",
"package_slug": "maven/org.jboss.weld/weld-core",
"pubdate": "2015-02-13",
"solution": "Upgrade to versions 2.2.8.Final, 3.0.0.Alpha3 or above.",
"title": "Concurrent Execution using Shared Resource with Improper Synchronization (Race Condition)",
"urls": [
"https://bugzilla.redhat.com/CVE-2014-8122"
],
"uuid": "f2c9fd91-5bdc-47a2-aa29-86f401c58bfc"
}
]
},
"nvd.nist.gov": {
"configurations": {
"CVE_data_version": "4.0",
"nodes": [
{
"children": [],
"cpe_match": [
{
"cpe23Uri": "cpe:2.3:a:redhat:jboss_weld:*:*:*:*:*:*:*:*",
"cpe_name": [],
"versionEndIncluding": "2.2.7",
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:jboss_weld:3.0.0:alpha1:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
},
{
"cpe23Uri": "cpe:2.3:a:redhat:jboss_weld:3.0.0:alpha2:*:*:*:*:*:*",
"cpe_name": [],
"vulnerable": true
}
],
"operator": "OR"
}
]
},
"cve": {
"CVE_data_meta": {
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-8122"
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "en",
"value": "Race condition in JBoss Weld before 2.2.8 and 3.x before 3.0.0 Alpha3 allows remote attackers to obtain information from a previous conversation via vectors related to a stale thread state."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "en",
"value": "CWE-362"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "https://github.com/weld/core/commit/6808b11cd6d97c71a2eed754ed4f955acd789086",
"refsource": "CONFIRM",
"tags": [],
"url": "https://github.com/weld/core/commit/6808b11cd6d97c71a2eed754ed4f955acd789086"
},
{
"name": "1031741",
"refsource": "SECTRACK",
"tags": [],
"url": "http://www.securitytracker.com/id/1031741"
},
{
"name": "https://github.com/weld/core/commit/29fd1107fd30579ad9bb23fae4dc3ba464205745",
"refsource": "CONFIRM",
"tags": [],
"url": "https://github.com/weld/core/commit/29fd1107fd30579ad9bb23fae4dc3ba464205745"
},
{
"name": "https://github.com/weld/core/commit/8e413202fa1af08c09c580f444e4fd16874f9c65",
"refsource": "CONFIRM",
"tags": [],
"url": "https://github.com/weld/core/commit/8e413202fa1af08c09c580f444e4fd16874f9c65"
},
{
"name": "https://github.com/victims/victims-cve-db/blob/master/database/java/2014/8122.yaml",
"refsource": "MISC",
"tags": [],
"url": "https://github.com/victims/victims-cve-db/blob/master/database/java/2014/8122.yaml"
},
{
"name": "RHSA-2015:0217",
"refsource": "REDHAT",
"tags": [
"Vendor Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0217.html"
},
{
"name": "RHSA-2015:0216",
"refsource": "REDHAT",
"tags": [
"Vendor Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0216.html"
},
{
"name": "RHSA-2015:0218",
"refsource": "REDHAT",
"tags": [
"Vendor Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0218.html"
},
{
"name": "RHSA-2015:0215",
"refsource": "REDHAT",
"tags": [
"Vendor Advisory"
],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0215.html"
},
{
"name": "RHSA-2015:0675",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0675.html"
},
{
"name": "RHSA-2015:0773",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0773.html"
},
{
"name": "RHSA-2015:0851",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0851.html"
},
{
"name": "RHSA-2015:0850",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0850.html"
},
{
"name": "RHSA-2015:0920",
"refsource": "REDHAT",
"tags": [],
"url": "http://rhn.redhat.com/errata/RHSA-2015-0920.html"
},
{
"name": "74252",
"refsource": "BID",
"tags": [],
"url": "http://www.securityfocus.com/bid/74252"
},
{
"name": "redhat-jboss-cve20148122-info-disc(100892)",
"refsource": "XF",
"tags": [],
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100892"
}
]
}
},
"impact": {
"baseMetricV2": {
"cvssV2": {
"accessComplexity": "MEDIUM",
"accessVector": "NETWORK",
"authentication": "NONE",
"availabilityImpact": "NONE",
"baseScore": 4.3,
"confidentialityImpact": "PARTIAL",
"integrityImpact": "NONE",
"vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:N",
"version": "2.0"
},
"exploitabilityScore": 8.6,
"impactScore": 2.9,
"obtainAllPrivilege": false,
"obtainOtherPrivilege": false,
"obtainUserPrivilege": false,
"severity": "MEDIUM",
"userInteractionRequired": false
}
},
"lastModifiedDate": "2017-09-08T01:29Z",
"publishedDate": "2015-02-13T15:59Z"
}
}
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…