#VU61756 Code Injection in Pivotal Spring Framework


Published: 2022-03-31 | Updated: 2023-01-22

Vulnerability identifier: #VU61756

Vulnerability risk: Critical

CVSSv3.1: 9.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:H/RL:O/RC:C]

CVE-ID: CVE-2022-22965

CWE-ID: CWE-94

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Pivotal Spring Framework
Server applications / Frameworks for developing and running applications

Vendor: Pivotal

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation. A remote attacker can send a specially crafted HTTP request to the affected application and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Note, the vulnerability is being actively exploited in the wild.

This vulnerability was dubbed "Spring4Shell".

Mitigation
Install update from vendor's website.

Vulnerable software versions

Pivotal Spring Framework: 6.0.0-M1 - 6.0.0-M3, 5.3.0 - 5.3.17, 5.2.0 - 5.2.19, 5.1.0 - 5.1.20, 5.0.0 - 5.0.20


External links
http://lab.wallarm.com/update-on-0-day-vulnerabilities-in-spring-spring4shell-and-cve-2022-22963/
http://tanzu.vmware.com/security/cve-2022-22965
http://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

Yes. This vulnerability is being exploited in the wild.


Latest bulletins with this vulnerability