Security News > 2022 > April > Security Patch Releases for Critical Zero-Day Bug in Java Spring Framework

Security Patch Releases for Critical Zero-Day Bug in Java Spring Framework
2022-04-04 20:15

The maintainers of Spring Framework have released an emergency patch to address a newly disclosed remote code execution flaw that, if successfully exploited, could allow an unauthenticated attacker to take control of a targeted system.

Tracked as CVE-2022-22965, the high-severity flaw impacts Spring Framework versions 5.3.0 to 5.3.17, 5.2.0 to 5.2.19, and other older, unsupported versions.

The Spring Framework is a Java framework that offers infrastructure support to develop web applications.

"The vulnerability impacts Spring MVC and Spring WebFlux applications running on 9+," Rossen Stoyanchev of Spring.io said in an advisory published Thursday.

"The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e., the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it," Stoyanchev added.

The patch arrives as a Chinese-speaking researcher briefly published a GitHub commit that contained proof-of-concept exploit code for CVE-2022-22965 on March 30, 2022, before it was taken down.


News URL

https://thehackernews.com/2022/03/security-patch-releases-for-critical.html

Related Vulnerability

DATE CVE VULNERABILITY TITLE RISK
2022-04-01 CVE-2022-22965 Code Injection vulnerability in multiple products
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding.
network
low complexity
vmware cisco oracle siemens veritas CWE-94
critical
9.8