#VU22827 Unsafe reflection in Infinispan


Published: 2019-11-19

Vulnerability identifier: #VU22827

Vulnerability risk: Low

CVSSv3.1: 3.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10174

CWE-ID: CWE-470

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
Infinispan
Server applications / Database software

Vendor: Red Hat Inc.

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to Infinispan uses an insecure invokeAccessibly method from ReflectionUtil class that allows to invoke other private methods. A local user can abuse this functionality to execute arbitrary code on the system with privileges of Infinispan process.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Infinispan: 4.0.0 - 9.4.16


External links
http://bugzilla.redhat.com/show_bug.cgi?id=1703469
http://access.redhat.com/security/cve/CVE-2019-10174


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability