Blog

Our weekly Cyber Flash Briefing round up of top open source news and ‘Cyber Tip Tuesday’ videos

Black Arrow Cyber Advisory – Spring4Shell Remote Code Execution Vulnerability - updated 05/04/2022 under active exploitation

Update 05/04/2022: CISA have now confirmed that there is Active Exploitation of Critical Spring4Shell Vulnerability. It is recommended that patches are applied as soon as possible.


Executive Summary

Spring Core is a popular framework used for creating Java-based enterprise applications. Spring4Shell is a critical zero-day bug within this framework, that allows attackers to remotely execute code on affecting systems running certain, non-default configurations. Due to the popularity, Spring Core may be found within many java-based enterprise applications, and Java, is an almost ubiquitous software that’s found in billions of devices across the globe, from the enterprise to the home. The bug has been deemed “Critical”, primarily due to the remote root or administrator capabilities of an attacker if exploited.

This bug is currently receiving a large quantity of media attention. While we do not believe that this issue is of major concern at this time, it is something that is important to be aware of. We will continue to monitor and upgrade our advisory if we deem appropriate.


What’s the risk to me or my business?

While the use of the Spring Core framework is very popular, this exploit appears to be only exploitable in certain configurations. The bug is not noted to be widely exploited at this time, however attackers will leverage anything they can when compromising a network, and it may only be a matter of time now the bug has been made public. The risk will primarily come from a failure to patch the flaw, which may be easy to overlook.


What can I do?

A patch has been released for the Spring Framework. The bug affects versions 5.3.0 to 5.3.17, 5.2.0-5.2.19 and all other older versions. This bug will be present in any java application made using the Spring Framework.

Discuss with you Managed Service Provider (MSP) whether any of your devices or services are impacted, and when they can expect to be patched. Equally, keeping devices at home or elsewhere up to date is an important step to mitigation, both for your professional and private life.

It is advised that network administrators patch as soon as possible.

We are continuing to monitor this and will provide updates when more information is available.


Technical Summary

The bug, tracked as CVE-2022-22965, was first reported to VMware late Tuesday evening, 29/03/2022. Investigation and analysis into the issue was being conducted with the aim for an emergency release on Thursday, 31/03/2022 however details were leaked in full online prior to this. The vendor has detailed that if the application was deployed using the default configuration, then it should not be exploitable, however due to the nature of the vulnerability there may be more unknown ways to exploit it. Further technical details will be supplied when more details are released.


Need help understanding your gaps, or just want some advice? Get in touch with us.