< securityroom

QSAN Responds to CVE-2022-22965 and 22963: Spring4Shell

May  09 , 2022

None of QSAN's products are affected as these vulnerabilities only affect products installed with Spring Cloud Function or Spring Framework and Java Development Kit (JDK) versions 9 and later.

Applied to

QSAN Responds to CVE-2022-22965 and 22963: Spring4Shell

Mitigation

None

Detail

  • CVE-2022-22963

    • Severity: Not affected

    • CVSS3 Base Score: 0.0

    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N

    • In Spring Cloud Function versions 3.1.6, 3.2.2 and older unsupported versions, when using routing functionality it is possible for a user to provide a specially crafted SpEL as a routing-expression that may result in remote code execution and access to local resources.

  • CVE-2022-22963

    • Severity: Not affected

    • CVSS3 Base Score: 0.0

    • CVSS3 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:N

    • A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.

Reference