8.1
HIGH
CVE-2017-4995
Pivotal Spring Security Arbitrary Code Execution via Default Typing and Deserialization Vulnerability
Description

An issue was discovered in Pivotal Spring Security 4.2.0.RELEASE through 4.2.2.RELEASE, and Spring Security 5.0.0.M1. When configured to enable default typing, Jackson contained a deserialization vulnerability that could lead to arbitrary code execution. Jackson fixed this vulnerability by blacklisting known "deserialization gadgets." Spring Security configures Jackson with global default typing enabled, which means that (through the previous exploit) arbitrary code could be executed if all of the following is true: (1) Spring Security's Jackson support is being leveraged by invoking SecurityJackson2Modules.getModules(ClassLoader) or SecurityJackson2Modules.enableDefaultTyping(ObjectMapper); (2) Jackson is used to deserialize data that is not trusted (Spring Security does not perform deserialization using Jackson, so this is an explicit choice of the user); and (3) there is an unknown (Jackson is not blacklisting it already) "deserialization gadget" that allows code execution present on the classpath. Jackson provides a blacklisting approach to protecting against this type of attack, but Spring Security should be proactive against blocking unknown "deserialization gadgets" when Spring Security enables default typing.

INFO

Published Date :

Nov. 27, 2017, 10:29 a.m.

Last Modified :

Nov. 7, 2023, 2:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2017-4995 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2017-4995 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Vmware spring_security

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Compiled dataset of Java deserialization CVEs

java-deserialization deserialization cve security

Updated: 4 months ago
60 stars 4 fork 4 watcher
Born at : July 22, 2020, 1:10 p.m. This repo has been linked 308 different CVEs too.

Struts2の脆弱性S2-045, S2-055 および Jackson の脆弱性 CVE-2017-7525, CVE-2017-15095 の調査報告

struts2 jackson2 security-vulnerability

Groovy Shell Batchfile Java CSS

Updated: 1 month ago
107 stars 21 fork 21 watcher
Born at : Dec. 4, 2017, 10:07 a.m. This repo has been linked 5 different CVEs too.

current release of spring-hateoas does not work with current release of jackson

Shell Batchfile Java

Updated: 7 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 16, 2017, 9:57 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2017-4995 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2017-4995 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Dell https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Added Reference Dell https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Added Reference Dell https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7%40%3Ccommits.cassandra.apache.org%3E [No types assigned]
    Removed Reference Dell https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b@%3Ccommits.cassandra.apache.org%3E
    Removed Reference Dell https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c@%3Ccommits.cassandra.apache.org%3E
    Removed Reference Dell https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7@%3Ccommits.cassandra.apache.org%3E
  • Modified Analysis by [email protected]

    Apr. 18, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/99080 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/99080 Broken Link
    Changed Reference Type https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b@%3Ccommits.cassandra.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b@%3Ccommits.cassandra.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7@%3Ccommits.cassandra.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7@%3Ccommits.cassandra.apache.org%3E Mailing List, Third Party Advisory
    Changed Reference Type https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c@%3Ccommits.cassandra.apache.org%3E No Types Assigned https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c@%3Ccommits.cassandra.apache.org%3E Mailing List, Third Party Advisory
  • CVE Modified by [email protected]

    Sep. 27, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/r42ac3e39e6265db12d9fc6ae1cd4b5fea7aed9830dc6f6d58228fed7@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 27, 2021

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/rf7f87810c38dc9abf9f93989f76008f504cbf7c1a355214640b2d04c@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pivotal_software:spring_security:4.2.0:release:*:*:*:*:*:* OR *cpe:2.3:a:vmware:spring_security:4.2.0:release:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pivotal_software:spring_security:5.0.0:m1:*:*:*:*:*:* OR *cpe:2.3:a:vmware:spring_security:5.0.0:m1:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pivotal_software:spring_security:4.2.2:release:*:*:*:*:*:* OR *cpe:2.3:a:vmware:spring_security:4.2.2:release:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jun. 08, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:pivotal_software:spring_security:4.2.1:release:*:*:*:*:*:* OR *cpe:2.3:a:vmware:spring_security:4.2.1:release:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 13, 2019

    Action Type Old Value New Value
    Added Reference https://lists.apache.org/thread.html/4641ed8616ccc2c1fbddac2c3dc9900c96387bc226eaf0232d61909b@%3Ccommits.cassandra.apache.org%3E [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 20, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://www.securityfocus.com/bid/99080 No Types Assigned http://www.securityfocus.com/bid/99080 Third Party Advisory, VDB Entry
    Changed Reference Type https://pivotal.io/security/cve-2017-4995 No Types Assigned https://pivotal.io/security/cve-2017-4995 Issue Tracking, Vendor Advisory
    Added CWE CWE-502
    Added CPE Configuration OR *cpe:2.3:a:pivotal_software:spring_security:4.2.0:release:*:*:*:*:*:* *cpe:2.3:a:pivotal_software:spring_security:4.2.1:release:*:*:*:*:*:* *cpe:2.3:a:pivotal_software:spring_security:4.2.2:release:*:*:*:*:*:* *cpe:2.3:a:pivotal_software:spring_security:5.0.0:m1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 28, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/99080 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2017-4995 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2017-4995 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.48 }} -0.28%

score

0.76149

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability