CVE-2019-11770

CVSS V2 Medium 6.8 CVSS V3 High 8.1
Description
In Eclipse Buildship versions prior to 3.1.1, the build files indicate that this project is resolving dependencies over HTTP instead of HTTPS. Any of these artifacts could have been MITM to maliciously compromise them and infect the build artifacts that were produced. Additionally, if any of these JARs or other dependencies were compromised, any developers using these could continue to be infected past updating to fix this.
Overview
  • CVE ID
  • CVE-2019-11770
  • Assigner
  • emo@eclipse.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-06-14T14:29:00
  • Last Modified Date
  • 2023-03-24T17:48:41
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:eclipse:buildship:*:*:*:*:*:*:*:* 1 OR 3.1.1
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 6.8
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.2
  • Impact Score
  • 5.9
References
Reference URL Reference Tags
https://github.com/eclipse/buildship/issues/855 Exploit Issue Tracking Third Party Advisory
https://bugs.eclipse.org/bugs/show_bug.cgi?id=547734 Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:03:19 Added to TrackCVE
2022-12-03 22:05:45 security@eclipse.org emo@eclipse.org CVE Assigner updated
2022-12-03 22:05:45 2019-06-14T14:29Z 2019-06-14T14:29:00 CVE Published Date updated
2022-12-03 22:05:45 2019-10-09T23:45:33 CVE Modified Date updated
2022-12-03 22:05:45 Modified Vulnerability Status updated
2023-01-26 20:08:53 Modified Undergoing Analysis Vulnerability Status updated
2023-01-26 20:08:54 Weakness Enumeration update
2023-03-27 14:10:00 2023-03-24T17:48:41 CVE Modified Date updated
2023-03-27 14:10:00 Undergoing Analysis Analyzed Vulnerability Status updated