Remote code execution in Spring Framework



Published: 2022-03-31 | Updated: 2023-01-22
Risk Critical
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-22965
CWE-ID CWE-94
Exploitation vector Network
Public exploit This vulnerability is being exploited in the wild.
Vulnerable software
Subscribe
Pivotal Spring Framework
Server applications / Frameworks for developing and running applications

Vendor Pivotal

Security Bulletin

This security bulletin contains information about 1 vulnerabilities.

Updated: 31.03.2022

Added information about fixed version, added links to vendor's advisories.

1) Code Injection

EUVDB-ID: #VU61756

Risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-22965

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted HTTP request to the affected application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

This vulnerability was dubbed "Spring4Shell".

Mitigation

Install update from vendor's website.

Vulnerable software versions

Pivotal Spring Framework: 5.0.0 - 6.0.0-M3

External links

http://lab.wallarm.com/update-on-0-day-vulnerabilities-in-spring-spring4shell-and-cve-2022-22963/
http://tanzu.vmware.com/security/cve-2022-22965
http://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.



###SIDEBAR###