ghsa-4wrc-f8pq-fpqp
Vulnerability from github
Published
2022-05-24 17:05
Modified
2023-06-01 19:56
Severity ?
Summary
Pivotal Spring Framework contains unsafe Java deserialization methods
Details

Pivotal Spring Framework before 6.0.0 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required.

Maintainers recommend investigating alternative components or a potential mitigating control. Version 4.2.6 and 3.2.17 contain enhanced documentation advising users to take precautions against unsafe Java deserialization, version 5.3.0 deprecate the impacted classes and version 6.0.0 removed it entirely.

Show details on source website


{
  "affected": [
    {
      "package": {
        "ecosystem": "Maven",
        "name": "org.springframework:spring-web"
      },
      "ranges": [
        {
          "events": [
            {
              "introduced": "0"
            },
            {
              "fixed": "6.0.0"
            }
          ],
          "type": "ECOSYSTEM"
        }
      ]
    }
  ],
  "aliases": [
    "CVE-2016-1000027"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-502"
    ],
    "github_reviewed": true,
    "github_reviewed_at": "2022-11-14T19:52:40Z",
    "nvd_published_at": "2020-01-02T23:15:00Z",
    "severity": "CRITICAL"
  },
  "details": "Pivotal Spring Framework before 6.0.0 suffers from a potential remote code execution (RCE) issue if used for Java deserialization of untrusted data. Depending on how the library is implemented within a product, this issue may or not occur, and authentication may be required.\n\nMaintainers recommend investigating alternative components or a potential mitigating control. Version 4.2.6 and 3.2.17 contain [enhanced documentation](https://github.com/spring-projects/spring-framework/commit/5cbe90b2cd91b866a5a9586e460f311860e11cfa) advising users to take precautions against unsafe Java deserialization, version 5.3.0 [deprecate the impacted classes](https://github.com/spring-projects/spring-framework/issues/25379) and version 6.0.0 [removed it entirely](https://github.com/spring-projects/spring-framework/issues/27422).",
  "id": "GHSA-4wrc-f8pq-fpqp",
  "modified": "2023-06-01T19:56:26Z",
  "published": "2022-05-24T17:05:30Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2016-1000027"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/issues/21680"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/issues/24434"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/issues/24434#issuecomment-1231625331"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/issues/24434#issuecomment-579669626"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/issues/24434#issuecomment-582313417"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/issues/24434#issuecomment-744519525"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/commit/2b051b8b321768a4cfef83077db65c6328ffd60f"
    },
    {
      "type": "WEB",
      "url": "https://github.com/spring-projects/spring-framework/commit/5cbe90b2cd91b866a5a9586e460f311860e11cfa"
    },
    {
      "type": "WEB",
      "url": "https://www.tenable.com/security/research/tra-2016-20"
    },
    {
      "type": "WEB",
      "url": "https://support.contrastsecurity.com/hc/en-us/articles/4402400830612-Spring-web-Java-Deserialization-CVE-2016-1000027"
    },
    {
      "type": "WEB",
      "url": "https://spring.io/blog/2022/05/11/spring-framework-5-3-20-and-5-2-22-available-now"
    },
    {
      "type": "WEB",
      "url": "https://security.netapp.com/advisory/ntap-20230420-0009"
    },
    {
      "type": "WEB",
      "url": "https://security-tracker.debian.org/tracker/CVE-2016-1000027"
    },
    {
      "type": "WEB",
      "url": "https://jira.spring.io/browse/SPR-17143?redirect=false"
    },
    {
      "type": "PACKAGE",
      "url": "https://github.com/spring-projects/spring-framework"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-1000027"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
      "type": "CVSS_V3"
    }
  ],
  "summary": "Pivotal Spring Framework contains unsafe Java deserialization methods"
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.