Image of Information Security Expert

Spring4Shells - CVE-2022-22965 Exploit Report

Overview
Spring4Shells (CVE-2022-22965) is a critical remote code execution (RCE) vulnerability in the Spring Core framework, a widely used Java web application framework. It enables unauthenticated attackers to gain control over servers running vulnerable versions of Spring Core under certain configurations.
Technical Details
The vulnerability arises from the use of data binding in Spring MVC or Spring WebFlux with certain configurations. Specifically, when a Spring application is deployed as a traditional WAR package on Apache Tomcat with Java 9+, attackers can manipulate the ClassLoader via crafted HTTP parameters to write arbitrary files, including web shells, into the application’s working directory.
MITRE ATT&CK Mapping

View this mapping using official MITRE ATT&CK Navigator
Detection and Mitigation
References