Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Vendors Assessing Impact of Spring4Shell Vulnerability

Companies are assessing the impact of the Spring vulnerability dubbed Spring4Shell on their products, and while some vendors have started releasing patches, many have determined that their products do not appear to be affected.

Companies are assessing the impact of the Spring vulnerability dubbed Spring4Shell on their products, and while some vendors have started releasing patches, many have determined that their products do not appear to be affected.

The developers of Spring, which is owned by VMware and said to be the world’s most popular Java application development framework, announced patches for three vulnerabilities last week.

One of them is tracked as CVE-2022-22965, Spring4Shell and SpringShell, and it has been described as a critical remote code execution vulnerability in Spring Framework that can be exploited without authentication.

Spring4ShellAnother critical flaw is CVE-2022-22963, which affects the Spring Cloud Function and which also allows remote code execution. The third security hole is CVE-2022-22950, a medium-severity DoS vulnerability.

The possibly accidental disclosure of Spring4Shell by a researcher before patches were made available led to a lot of confusion and concerns that the flaw could be worse than the Log4j vulnerability tracked as Log4Shell, which has been exploited in attacks by many threat actors.

However, a closer analysis showed that certain conditions need to be met for successful exploitation of Spring4Shell and many applications using Spring do not appear to be impacted. It may turn out that exploitation is more widely possible, but for the time being the security hole does not appear to be as serious as Log4Shell.

Proof-of-concept (PoC) exploits are available for both Spring4Shell and CVE-2022-22963, and Akamai has reported seeing exploitation attempts targeting both vulnerabilities. Spring4Shell exploitation attempts, whose goal is typically to deliver a webshell, have also been observed by Palo Alto Networks, the SANS Institute, and Kasada. The attacks appear to have started before fixes were released.

Chinese company Qihoo 360 also reported seeing exploitation attempts last week, including by the Mirai botnet, but the company’s blog post appears to have been deleted, which could indicate that an analysis is ongoing.

Software vendors have been assessing the impact of Spring4Shell and the other Spring vulnerabilities on their products and many have released advisories and blog posts to keep customers informed.

Advertisement. Scroll to continue reading.

VMware, whose Tanzu cloud app development products use Spring, said Spring4Shell impacts Tanzu Application Service for VMs, Tanzu Operations Manager, and TKGI. Patches have been released, except for TKGI, for which the company has made available workarounds.

Atlassian is investigating the impact of CVE-2022-22965, but the company said Atlassian Connect Spring Boot (ACSB) is using a vulnerable version of Spring Boot. An update has been released to mitigate the flaw.

Cisco has also launched an investigation and the networking giant has released separate advisories for CVE-2022-22963 and CVE-2022-22965. The company has yet to identify any vulnerable products, but many are still under investigation.

The CERT Coordination Center at Carnegie Mellon University provides a list of potentially impacted companies. To date, PTC, Blueriq and JAMF are listed as affected.

SAP also provides some knowledge base articles regarding the impact of Spring4Shell, but details are only available to registered customers.

Red Hat said Decision Manager 7, JBoss A-MQ 7, JBoss Fuse 7, Process Automation 7, and Virtualization 4 are affected.

The list of companies that have informed customers that their products do not appear to be impacted includes ForgeRock, SonicWall, Commvault, Sangfor, Veritas, Acunetix, Okta, Jenkins, Dynatrace, Metabase, and Aerospike.

Firms that are still assessing the impact of Spring4Shell include NetApp, MicroFocus, SolarWinds and Flexera.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.