CVE-2019-11286

VMware GemFire versions prior to 9.10.0, 9.9.1, 9.8.5, and 9.7.5, and VMware Tanzu GemFire for VMs versions prior to 1.11.0, 1.10.1, 1.9.2, and 1.8.2, contain a JMX service available to the network which does not properly restrict input. A remote authenticated malicious user may request against the service with a crafted set of credentials leading to remote code execution.
References
Link Resource
https://tanzu.vmware.com/security/cve-2019-11286 Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:vmware:gemfire:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:gemfire:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:gemfire:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:vmware:tanzu_gemfire_for_virtual_machines:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:tanzu_gemfire_for_virtual_machines:*:*:*:*:*:*:*:*
cpe:2.3:a:vmware:tanzu_gemfire_for_virtual_machines:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-07-31 20:15

Updated : 2024-02-28 17:47


NVD link : CVE-2019-11286

Mitre link : CVE-2019-11286

CVE.ORG link : CVE-2019-11286


JSON object : View

Products Affected

vmware

  • gemfire
  • tanzu_gemfire_for_virtual_machines
CWE
CWE-502

Deserialization of Untrusted Data