#VU49985 SQL injection in Spring Cloud Data Flow


Published: 2021-01-25

Vulnerability identifier: #VU49985

Vulnerability risk: Low

CVSSv3.1: 3.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-5427

CWE-ID: CWE-89

Exploitation vector: Network

Exploit availability: No

Vulnerable software:
Spring Cloud Data Flow
Web applications / Other software

Vendor: Pivotal

Description

The vulnerability allows a remote user to execute arbitrary SQL queries in database.

The vulnerability exists due to insufficient sanitization of user-supplied data when requesting task execution. A remote user can send a specially crafted request to the affected application and execute arbitrary SQL commands within the application database.

Successful exploitation of this vulnerability may allow a remote attacker to read, delete, modify data in database and gain complete control over the affected application.

Mitigation
Install updates from vendor's website.

Vulnerable software versions

Spring Cloud Data Flow: 2.5.0 - 2.6.4


External links
http://tanzu.vmware.com/security/cve-2020-5427
http://github.com/spring-cloud/spring-cloud-dataflow/releases/tag/v2.7.0
http://github.com/spring-cloud/spring-cloud-dataflow/releases/tag/v2.6.4


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.


Latest bulletins with this vulnerability