Security restrictions bypass in Spring Framework



Published: 2022-04-14 | Updated: 2022-05-12
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-22968
CWE-ID CWE-254
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Pivotal Spring Framework
Server applications / Frameworks for developing and running applications

Vendor Pivotal

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Security features bypass

EUVDB-ID: #VU62314

Risk: Medium

CVSSv3.1: 4.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-22968

CWE-ID: CWE-254 - Security Features

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to bypass implemented security restrictions.

The vulnerability exists due to patterns for disallowedFields on a DataBinder are case sensitive, which means a field is not effectively protected unless it is listed with both upper and lower case for the first character of the field, including upper and lower case for the first character of all nested fields within the property path. A remote attacker can bypass implemented security restrictions by passing case sensitive data to the application.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Pivotal Spring Framework: 5.0.0 - 5.3.18

External links

http://tanzu.vmware.com/security/cve-2022-22968


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###