Vulnerabilities

Vendors Assessing Impact of Spring4Shell Vulnerability

Companies are assessing the impact of the Spring vulnerability dubbed Spring4Shell on their products, and while some vendors have started releasing patches, many have determined that their products do not appear to be affected.

<p><strong><span><span>Companies are assessing the impact of the Spring vulnerability dubbed <a href="https://www.securityweek.com/spring4shell-exploitation-attempts-confirmed-patches-are-released" target="_blank" rel="noopener">Spring4Shell</a> on their products, and while some vendors have started releasing patches, many have determined that their products do not appear to be affected.</span></span></strong></p>

Companies are assessing the impact of the Spring vulnerability dubbed Spring4Shell on their products, and while some vendors have started releasing patches, many have determined that their products do not appear to be affected.

The developers of Spring, which is owned by VMware and said to be the world’s most popular Java application development framework, announced patches for three vulnerabilities last week.

One of them is tracked as CVE-2022-22965, Spring4Shell and SpringShell, and it has been described as a critical remote code execution vulnerability in Spring Framework that can be exploited without authentication.

Another critical flaw is CVE-2022-22963, which affects the Spring Cloud Function and which also allows remote code execution. The third security hole is CVE-2022-22950, a medium-severity DoS vulnerability.

The possibly accidental disclosure of Spring4Shell by a researcher before patches were made available led to a lot of confusion and concerns that the flaw could be worse than the Log4j vulnerability tracked as Log4Shell, which has been exploited in attacks by many threat actors.

However, a closer analysis showed that certain conditions need to be met for successful exploitation of Spring4Shell and many applications using Spring do not appear to be impacted. It may turn out that exploitation is more widely possible, but for the time being the security hole does not appear to be as serious as Log4Shell.

Proof-of-concept (PoC) exploits are available for both Spring4Shell and CVE-2022-22963, and Akamai has reported seeing exploitation attempts targeting both vulnerabilities. Spring4Shell exploitation attempts, whose goal is typically to deliver a webshell, have also been observed by Palo Alto Networks, the SANS Institute, and Kasada. The attacks appear to have started before fixes were released.

Chinese company Qihoo 360 also reported seeing exploitation attempts last week, including by the Mirai botnet, but the company’s blog post appears to have been deleted, which could indicate that an analysis is ongoing.

Software vendors have been assessing the impact of Spring4Shell and the other Spring vulnerabilities on their products and many have released advisories and blog posts to keep customers informed.

Advertisement. Scroll to continue reading.

VMware, whose Tanzu cloud app development products use Spring, said Spring4Shell impacts Tanzu Application Service for VMs, Tanzu Operations Manager, and TKGI. Patches have been released, except for TKGI, for which the company has made available workarounds.

Atlassian is investigating the impact of CVE-2022-22965, but the company said Atlassian Connect Spring Boot (ACSB) is using a vulnerable version of Spring Boot. An update has been released to mitigate the flaw.

Cisco has also launched an investigation and the networking giant has released separate advisories for CVE-2022-22963 and CVE-2022-22965. The company has yet to identify any vulnerable products, but many are still under investigation.

The CERT Coordination Center at Carnegie Mellon University provides a list of potentially impacted companies. To date, PTC, Blueriq and JAMF are listed as affected.

SAP also provides some knowledge base articles regarding the impact of Spring4Shell, but details are only available to registered customers.

Red Hat said Decision Manager 7, JBoss A-MQ 7, JBoss Fuse 7, Process Automation 7, and Virtualization 4 are affected.

The list of companies that have informed customers that their products do not appear to be impacted includes ForgeRock, SonicWall, Commvault, Sangfor, Veritas, Acunetix, Okta, Jenkins, Dynatrace, Metabase, and Aerospike.

Firms that are still assessing the impact of Spring4Shell include NetApp, MicroFocus, SolarWinds and Flexera.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version