6.8
MEDIUM
CVE-2011-2894
Spring Framework/Binary Deserialization Remote Code Execution
Description

Spring Framework 3.0.0 through 3.0.5, Spring Security 3.0.0 through 3.0.5 and 2.0.0 through 2.0.6, and possibly other versions deserialize objects from untrusted sources, which allows remote attackers to bypass intended security restrictions and execute untrusted code by (1) serializing a java.lang.Proxy instance and using InvocationHandler, or (2) accessing internal AOP interfaces, as demonstrated using deserialization of a DefaultListableBeanFactory instance to execute arbitrary commands via the java.lang.Runtime class.

INFO

Published Date :

Oct. 4, 2011, 10:55 a.m.

Last Modified :

July 17, 2022, 8:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2011-2894 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2011-2894 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware spring_security
2 Vmware spring_framework
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-2894.

URL Resource
http://osvdb.org/75263 Broken Link
http://securityreason.com/securityalert/8405 Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2011-1334.html Third Party Advisory
http://www.securityfocus.com/archive/1/519593/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/49536 Third Party Advisory VDB Entry
http://www.springsource.com/security/cve-2011-2894 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/69687 Third Party Advisory VDB Entry
https://web.archive.org/web/20120307233721/http://www.springsource.com/security/cve-2011-2894

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 4 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Updated: 3 years ago
0 stars 0 fork 0 watcher
Born at : May 6, 2021, 5:45 p.m. This repo has been linked 1 different CVEs too.

An OSWE Guide

oswe-prep oswe-guide

Updated: 3 weeks, 5 days ago
101 stars 28 fork 28 watcher
Born at : Feb. 15, 2021, 1:22 p.m. This repo has been linked 1 different CVEs too.

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Proof of concept - Jackson Deserialization on Spring web app

Java Shell

Updated: 1 year, 10 months ago
7 stars 3 fork 3 watcher
Born at : Feb. 20, 2020, 7:03 p.m. This repo has been linked 5 different CVEs too.

Exploit PoC for Spring RCE issue (CVE-2011-2894)

Shell Java

Updated: 1 month, 1 week ago
41 stars 16 fork 16 watcher
Born at : July 31, 2013, 8:48 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-2894 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-2894 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jul. 17, 2022

    Action Type Old Value New Value
    Added Reference https://web.archive.org/web/20120307233721/http://www.springsource.com/security/cve-2011-2894 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 21, 2022

    Action Type Old Value New Value
    Changed Reference Type http://osvdb.org/75263 No Types Assigned http://osvdb.org/75263 Broken Link
    Changed Reference Type http://securityreason.com/securityalert/8405 No Types Assigned http://securityreason.com/securityalert/8405 Third Party Advisory
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-1334.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-1334.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/519593/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/519593/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/49536 No Types Assigned http://www.securityfocus.com/bid/49536 Third Party Advisory, VDB Entry
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/69687 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/69687 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-502
    Removed CPE Configuration OR *cpe:2.3:a:vmware:springsource_spring_security:2.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_security:3.0.5:*:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:a:vmware:springsource_spring_framework:3.0.0:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.0:m1:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.0:m2:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.0:m3:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.0:m4:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.1:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.2:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.3:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.4:*:*:*:*:*:*:* *cpe:2.3:a:vmware:springsource_spring_framework:3.0.5:*:*:*:*:*:*:* OR *cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:* versions from (including) 3.0.0 up to (including) 3.0.5 *cpe:2.3:a:vmware:spring_security:*:*:*:*:*:*:*:* versions from (including) 2.0.0 up to (including) 2.0.6
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/519593/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/519593/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/69687 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/69687 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 04, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-2894 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-2894 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

2.22 }} 0.00%

score

0.87699

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability