gsd-2014-3578
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
Directory traversal vulnerability in Pivotal Spring Framework 3.x before 3.2.9 and 4.0 before 4.0.5 allows remote attackers to read arbitrary files via a crafted URL.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2014-3578",
    "description": "Directory traversal vulnerability in Pivotal Spring Framework 3.x before 3.2.9 and 4.0 before 4.0.5 allows remote attackers to read arbitrary files via a crafted URL.",
    "id": "GSD-2014-3578",
    "references": [
      "https://access.redhat.com/errata/RHSA-2015:0720",
      "https://access.redhat.com/errata/RHSA-2015:0675",
      "https://access.redhat.com/errata/RHSA-2015:0235",
      "https://access.redhat.com/errata/RHSA-2015:0234",
      "https://ubuntu.com/security/CVE-2014-3578"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2014-3578"
      ],
      "details": "Directory traversal vulnerability in Pivotal Spring Framework 3.x before 3.2.9 and 4.0 before 4.0.5 allows remote attackers to read arbitrary files via a crafted URL.",
      "id": "GSD-2014-3578",
      "modified": "2023-12-13T01:22:53.750342Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2014-3578",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Directory traversal vulnerability in Pivotal Spring Framework 3.x before 3.2.9 and 4.0 before 4.0.5 allows remote attackers to read arbitrary files via a crafted URL."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "JVN#49154900",
            "refsource": "JVN",
            "url": "http://jvn.jp/en/jp/JVN49154900/index.html"
          },
          {
            "name": "RHSA-2015:0720",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
          },
          {
            "name": "68042",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/68042"
          },
          {
            "name": "JVNDB-2014-000054",
            "refsource": "JVNDB",
            "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000054"
          },
          {
            "name": "RHSA-2015:0234",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2015-0234.html"
          },
          {
            "name": "RHSA-2015:0235",
            "refsource": "REDHAT",
            "url": "https://rhn.redhat.com/errata/RHSA-2015-0235.html"
          },
          {
            "name": "http://pivotal.io/security/cve-2014-3578",
            "refsource": "MISC",
            "url": "http://pivotal.io/security/cve-2014-3578"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1131882",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131882"
          },
          {
            "name": "[debian-lts-announce] 20190713 [SECURITY] [DLA 1853-1] libspring-java security update",
            "refsource": "MLIST",
            "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00012.html"
          }
        ]
      }
    },
    "gitlab.com": {
      "advisories": [
        {
          "affected_range": "[3.0.0,3.2.9),[4.0.0,4.0.5)",
          "affected_versions": "All versions starting from 3.0.0 before 3.2.9, all versions starting from 4.0.0 before 4.0.5",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-22",
            "CWE-937"
          ],
          "date": "2022-07-07",
          "description": "Directory traversal vulnerability in Pivotal Spring Framework 3.x before 3.2.9 and 4.0 before 4.0.5 allows remote attackers to read arbitrary files via a crafted URL.",
          "fixed_versions": [
            "3.2.9",
            "4.0.5"
          ],
          "identifier": "CVE-2014-3578",
          "identifiers": [
            "GHSA-rhcg-rwhx-qj3j",
            "CVE-2014-3578"
          ],
          "not_impacted": "All versions before 3.0.0, all versions starting from 3.2.9 before 4.0.0, all versions starting from 4.0.5",
          "package_slug": "maven/org.springframework/spring-core",
          "pubdate": "2022-05-14",
          "solution": "Upgrade to versions 3.2.9, 4.0.5 or above.",
          "title": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)",
          "urls": [
            "https://nvd.nist.gov/vuln/detail/CVE-2014-3578",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1131882",
            "https://lists.debian.org/debian-lts-announce/2019/07/msg00012.html",
            "https://rhn.redhat.com/errata/RHSA-2015-0234.html",
            "https://rhn.redhat.com/errata/RHSA-2015-0235.html",
            "http://jvn.jp/en/jp/JVN49154900/index.html",
            "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000054",
            "http://pivotal.io/security/cve-2014-3578",
            "http://rhn.redhat.com/errata/RHSA-2015-0720.html",
            "https://github.com/advisories/GHSA-rhcg-rwhx-qj3j"
          ],
          "uuid": "5bfc6508-94ce-4565-9015-70596431f994"
        },
        {
          "affected_range": "[3.2-alpha0,3.2.8.RELEASE],[4.0-alpha0,4.0.4.RELEASE]",
          "affected_versions": "All versions starting from 3.2-alpha0 up to 3.2.8.release, all versions starting from 4.0-alpha0 up to 4.0.4.release",
          "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
          "cwe_ids": [
            "CWE-1035",
            "CWE-22",
            "CWE-937"
          ],
          "date": "2019-07-13",
          "description": "Directory traversal vulnerability in this package allows remote attackers to read arbitrary files via a crafted URL.",
          "fixed_versions": [
            "3.2.9.RELEASE",
            "4.0.5.RELEASE"
          ],
          "identifier": "CVE-2014-3578",
          "identifiers": [
            "CVE-2014-3578"
          ],
          "not_impacted": "All versions before 3.2-alpha0, all versions after 3.2.8.release before 4.0-alpha0, all versions after 4.0.4.release",
          "package_slug": "maven/org.springframework/spring-webmvc",
          "pubdate": "2015-02-19",
          "solution": "Upgrade to versions 3.2.9.RELEASE, 4.0.5.RELEASE or above.",
          "title": "Directory traversal flaw",
          "urls": [
            "http://jvndb.jvn.jp/en/contents/2014/JVNDB-2014-000054.html",
            "http://www.pivotal.io/security/cve-2014-3578",
            "https://bugzilla.redhat.com/show_bug.cgi?id=1131882",
            "https://jira.spring.io/browse/SPR-12354"
          ],
          "uuid": "93cfa117-bb60-49b7-9fcc-3b10b8704aea"
        }
      ]
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_framework:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "4.0.5",
                "versionStartIncluding": "4.0.0",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_framework:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndExcluding": "3.2.9",
                "versionStartIncluding": "3.2.0",
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert@redhat.com",
          "ID": "CVE-2014-3578"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "Directory traversal vulnerability in Pivotal Spring Framework 3.x before 3.2.9 and 4.0 before 4.0.5 allows remote attackers to read arbitrary files via a crafted URL."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-22"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "JVN#49154900",
              "refsource": "JVN",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://jvn.jp/en/jp/JVN49154900/index.html"
            },
            {
              "name": "http://pivotal.io/security/cve-2014-3578",
              "refsource": "MISC",
              "tags": [
                "Vendor Advisory"
              ],
              "url": "http://pivotal.io/security/cve-2014-3578"
            },
            {
              "name": "JVNDB-2014-000054",
              "refsource": "JVNDB",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000054"
            },
            {
              "name": "RHSA-2015:0235",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2015-0235.html"
            },
            {
              "name": "RHSA-2015:0234",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "https://rhn.redhat.com/errata/RHSA-2015-0234.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1131882",
              "refsource": "CONFIRM",
              "tags": [
                "Issue Tracking",
                "Third Party Advisory"
              ],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1131882"
            },
            {
              "name": "RHSA-2015:0720",
              "refsource": "REDHAT",
              "tags": [
                "Third Party Advisory"
              ],
              "url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
            },
            {
              "name": "68042",
              "refsource": "BID",
              "tags": [
                "Third Party Advisory",
                "VDB Entry"
              ],
              "url": "http://www.securityfocus.com/bid/68042"
            },
            {
              "name": "[debian-lts-announce] 20190713 [SECURITY] [DLA 1853-1] libspring-java security update",
              "refsource": "MLIST",
              "tags": [],
              "url": "https://lists.debian.org/debian-lts-announce/2019/07/msg00012.html"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "acInsufInfo": false,
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "NETWORK",
            "authentication": "NONE",
            "availabilityImpact": "NONE",
            "baseScore": 5.0,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "NONE",
            "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
            "version": "2.0"
          },
          "exploitabilityScore": 10.0,
          "impactScore": 2.9,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": false,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2019-07-14T00:15Z",
      "publishedDate": "2015-02-19T20:59Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...