CVE-2023-5236

CVSS 3.1 Score 6.5 of 10 (medium)

Details

Published Dec 18, 2023
Updated: Jan 25, 2024
CWE ID 1047

Summary

CVE-2023-5236 is a newly identified vulnerability in Infinispan, an open-source data grid platform. This issue arises from Infinispan's failure to detect circular object references during unmarshalling. An attacker with appropriate permissions can exploit this flaw by introducing a specially crafted object into the cache. The malicious object can lead to out-of-memory errors, resulting in a denial-of-service condition. Organizations using Infinispan should apply the available patch as soon as possible to mitigate this threat.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Affected Products

  • Red Hat Data Grid
  • Red Hat JBoss Data Grid

Affected Vendors

  • Red Hat

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2023-5236 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions