gsd-2017-8046
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-8046", "description": "Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code.", "id": "GSD-2017-8046", "references": [ "https://www.suse.com/security/cve/CVE-2017-8046.html", "https://access.redhat.com/errata/RHSA-2018:2405", "https://packetstormsecurity.com/files/cve/CVE-2017-8046" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-8046" ], "details": "Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code.", "id": "GSD-2017-8046", "modified": "2023-12-13T01:21:08.298942Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "security_alert@emc.com", "ID": "CVE-2017-8046", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Pivotal Spring Data REST and Spring Boot", "version": { "version_data": [ { "version_value": "Pivotal Spring Data REST versions prior to 2.6.9 (Ingalls SR9), 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "run arbitrary Java code" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2017-8046", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2017-8046" }, { "name": "RHSA-2018:2405", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2018:2405" }, { "name": "100948", "refsource": "BID", "url": "http://www.securityfocus.com/bid/100948" }, { "name": "44289", "refsource": "EXPLOIT-DB", "url": "https://www.exploit-db.com/exploits/44289/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,1.5.9)", "affected_versions": "All versions before 1.5.9", "credit": "Man Yue Mo from Semmle and lgtm.com.", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2018-08-15", "description": "Malicious PATCH requests submitted to servers using Spring Data REST backed HTTP resources can use specially crafted JSON data to run arbitrary Java code.", "fixed_versions": [ "1.5.9.RELEASE" ], "identifier": "CVE-2017-8046", "identifiers": [ "CVE-2017-8046" ], "not_impacted": "All versions starting from 1.5.9", "package_slug": "maven/org.springframework.boot/spring-boot", "pubdate": "2018-01-04", "solution": "Upgrade to version 1.5.9.RELEASE or above.", "title": "RCE in PATCH requests in Spring Data REST", "urls": [ "https://jira.spring.io/browse/DATAREST-1127", "https://jira.spring.io/browse/DATAREST-1152", "https://pivotal.io/security/cve-2017-8046" ], "uuid": "032a71b2-7bb2-47c8-8d27-899f22a2b612" }, { "affected_range": "(,2.6.9),[3.0.0-SNAPSHOT,3.0.1)", "affected_versions": "All versions before 2.6.9, all versions starting from 3.0.0-snapshot before 3.0.1", "credit": "Man Yue Mo from Semmle and lgtm.com.", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "cvss_v3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "cwe_ids": [ "CWE-1035", "CWE-20", "CWE-937" ], "date": "2018-08-15", "description": "Malicious PATCH requests submitted to servers using Spring Data REST backed HTTP resources can use specially crafted JSON data to run arbitrary Java code.", "fixed_versions": [ "2.6.9.RELEASE", "3.0.1.RELEASE" ], "identifier": "CVE-2017-8046", "identifiers": [ "CVE-2017-8046" ], "not_impacted": "All versions starting from 2.6.9 before 3.0.0-snapshot, all versions starting from 3.0.1", "package_slug": "maven/org.springframework.data/spring-data-rest-core", "pubdate": "2018-01-04", "solution": "Upgrade to versions 2.6.9.RELEASE, 3.0.1.RELEASE or above.", "title": "RCE in PATCH requests", "urls": [ "https://jira.spring.io/browse/DATAREST-1127", "https://jira.spring.io/browse/DATAREST-1152", "https://pivotal.io/security/cve-2017-8046" ], "uuid": "e6a7d67c-2236-48d3-ae1b-34b46db42ee4" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:2.0.0:milestone2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:2.0.0:milestone3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:2.0.0:milestone4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:2.0.0:milestone5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.5.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:vmware:spring_boot:2.0.0:milestone1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "2.6.9", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:3.0.0:m3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:3.0.0:m4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:3.0.0:rc2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:3.0.0:rc3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:3.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:3.0.0:rc1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:3.0.0:m1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:pivotal_software:spring_data_rest:3.0.0:m2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secure@dell.com", "ID": "CVE-2017-8046" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 2.6.9 (Ingalls SR9), versions prior to 3.0.1 (Kay SR1) and Spring Boot versions prior to 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-20" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2017-8046", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2017-8046" }, { "name": "100948", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/100948" }, { "name": "44289", "refsource": "EXPLOIT-DB", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "https://www.exploit-db.com/exploits/44289/" }, { "name": "RHSA-2018:2405", "refsource": "REDHAT", "tags": [], "url": "https://access.redhat.com/errata/RHSA-2018:2405" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 3.9, "impactScore": 5.9 } }, "lastModifiedDate": "2022-04-07T15:03Z", "publishedDate": "2018-01-04T06:29Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.