Remote code execution in Pivotal Spring Framework



Published: 2018-04-24
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-1275
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Pivotal Spring Framework
Server applications / Frameworks for developing and running applications

Vendor Pivotal

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Improper input validation

EUVDB-ID: #VU12131

Risk: High

CVSSv3.1: 8.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-1275

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The weakness exists due to allowing applications to expose STOMP over WebSocket endpoints with a simple, in-memory STOMP broker through the spring-messaging module. A remote attacker can submit a sepcially crafted message to the broker and execute arbitrary code.

Successful exploitation of the vulnerability may result in system compromise.

Mitigation

Update to versions 5.0.5 or 4.3.16.

Vulnerable software versions

Pivotal Spring Framework: 4.3.0 - 5.0.4

External links

http://pivotal.io/security/cve-2018-1275


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###