9.8
CRITICAL
CVE-2019-10158
Infinispan Spring Session Session Fixation Protection
Description

A flaw was found in Infinispan through version 9.4.14.Final. An improper implementation of the session fixation protection in the Spring Session integration can result in incorrect session handling.

INFO

Published Date :

Jan. 2, 2020, 3:15 p.m.

Last Modified :

Dec. 27, 2023, 3:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2019-10158 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Infinispan infinispan
1 Redhat jboss_data_grid
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2019-10158.

URL Resource
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10158 Issue Tracking Patch Third Party Advisory
https://github.com/infinispan/infinispan/pull/6960 Third Party Advisory
https://github.com/infinispan/infinispan/pull/7025 Third Party Advisory
https://security.netapp.com/advisory/ntap-20231227-0009/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2019-10158 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2019-10158 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added Reference Red Hat, Inc. https://security.netapp.com/advisory/ntap-20231227-0009/ [No types assigned]
  • Initial Analysis by [email protected]

    Jan. 10, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10158 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2019-10158 Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type https://github.com/infinispan/infinispan/pull/6960 No Types Assigned https://github.com/infinispan/infinispan/pull/6960 Third Party Advisory
    Changed Reference Type https://github.com/infinispan/infinispan/pull/7025 No Types Assigned https://github.com/infinispan/infinispan/pull/7025 Third Party Advisory
    Added CWE NIST CWE-384
    Added CPE Configuration OR *cpe:2.3:a:infinispan:infinispan:*:*:*:*:*:*:*:* versions up to (including) 9.4.14
    Added CPE Configuration OR *cpe:2.3:a:redhat:jboss_data_grid:7.0.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2019-10158 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.38 }} 0.09%

score

0.69900

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability