#VU77190 Untrusted search path in IBM Java SDK


Published: 2023-06-13

Vulnerability identifier: #VU77190

Vulnerability risk: Low

CVSSv3.1: 5.7 [CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-4732

CWE-ID: CWE-426

Exploitation vector: Local

Exploit availability: No

Vulnerable software:
IBM Java SDK
Universal components / Libraries / Software for developers

Vendor: IBM Corporation

Description

The vulnerability allows a local privileged user to execute arbitrary code on the target system.

The vulnerability exists due to DLL search order hijacking in Microsoft Windows client. A local privileged user can trick the victim into opening a specially-crafted file in a compromised folder and execute arbitrary code on the target system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

IBM Java SDK: All versions


External links
http://exchange.xforce.ibmcloud.com/vulnerabilities/172618
http://www.ibm.com/support/pages/node/1288060


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability