Lucene search

K
nessusThis script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.SPRING_CVE-2022-22950.NASL
HistoryJun 08, 2022 - 12:00 a.m.

Spring Framework < 5.2.20 / 5.3.x < 5.3.17 DoS (CVE-2022-22950)

2022-06-0800:00:00
This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
172

The remote host contains a Spring Framework version that is prior to 5.2.20 or 5.3.x prior to 5.3.17. It is, therefore, affected by denial of service vulnerability. A remote, authenticated attacker could provide a specially crafted SpEL as a routing expression that may result in denial of service condition.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(161949);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/10/04");

  script_cve_id("CVE-2022-22950");

  script_name(english:"Spring Framework < 5.2.20 / 5.3.x < 5.3.17 DoS (CVE-2022-22950)");

  script_set_attribute(attribute:"synopsis", value:
"The remote host contains a web application framework that is affected by denial of service vulnerability.");
  script_set_attribute(attribute:"description", value:
"The remote host contains a Spring Framework version that is prior to 5.2.20 or 5.3.x prior to 5.3.17. It is, therefore, 
affected by denial of service vulnerability. A remote, authenticated attacker could provide a specially crafted SpEL as a
routing expression that may result in denial of service condition.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://tanzu.vmware.com/security/CVE-2022-22950");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Spring Framework version 5.2.20 or 5.3.17 or later.");
  script_set_attribute(attribute:"agent", value:"all");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-22950");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/03/28");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/03/28");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/06/08");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:pivotal_software:spring_framework");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Misc.");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("spring_jar_detection.nbin");

  exit(0);
}

include('vcf.inc');

var app_info =  vcf::get_app_info(app:'Spring Framework');

var constraints = [
  { 'min_version':'5.2', 'fixed_version':'5.2.20' },
  { 'min_version':'5.3', 'fixed_version':'5.3.17' }
];

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
pivotal_softwarespring_frameworkcpe:/a:pivotal_software:spring_framework