759
VMScore

CVE-2017-8046

Published: 04/01/2018 Updated: 07/04/2022
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
CVSS v3 Base Score: 9.8 | Impact Score: 5.9 | Exploitability Score: 3.9
VMScore: 759
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Malicious PATCH requests submitted to servers using Spring Data REST versions before 2.6.9 (Ingalls SR9), versions before 3.0.1 (Kay SR1) and Spring Boot versions before 1.5.9, 2.0 M6 can use specially crafted JSON data to run arbitrary Java code.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware spring boot 2.0.0

vmware spring boot

pivotal software spring data rest

pivotal software spring data rest 3.0.0

Vendor Advisories

Synopsis Critical: Red Hat FIS 20 on Fuse 630 R7 security and bug fix update Type/Severity Security Advisory: Critical Topic An update is now available for Red Hat Fuse Integration ServicesRed Hat Product Security has rated this update as having a security impact of Critical A Common Vulnerability Scor ...
Malicious PATCH requests submitted to servers using Spring Data REST versions prior to 269 (Ingalls SR9), versions prior to 301 (Kay SR1) and Spring Boot versions prior to 159, 20 M6 can use specially crafted JSON data to run arbitrary Java code ...

Exploits

// Exploit Title: RCE in PATCH requests in Spring Data REST // Date: 2018-03-10 // Exploit Author: Antonio Francesco Sardella // Vendor Homepage: pivotalio/ // Software Link: projectsspringio/spring-data-rest/ // Version: Spring Data REST versions prior to 269 (Ingalls SR9), 301 (Kay SR1) // Tested on: 'Microsoft Windows 7' a ...
Spring Data REST versions prior to 269 (Ingalls SR9) and 301 (Kay SR1) suffer from a PATCH request remote code execution vulnerability ...

Github Repositories

This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).

spring-break_cve-2017-8046 This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046) This software is written to have as less external dependencies as possible DISCLAIMER This tool is intended for security engineers and appsec guys for security assessments Please use this tool responsibly I do not take responsibility for the way in which any one uses t

spring-break_cve-2017-8046 This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046) This software is written to have as less external dependencies as possible DISCLAIMER This tool is intended for security engineers and appsec guys for security assessments Please use this tool responsibly I do not take responsibility for the way in which any one uses t

PoC for SpringBreak (CVE-2017-8046)

SpringBreakPoC I needed a tool to test several different endpoints for the recently disclosed SpringBreak vulnerability (CVE-2017-8046) and couldn't find one, so I threw this together Usage _______ _______ _______ _________ _ _______ ______ _______ _______ _______ _ ( ____ \( ____ )( ____ )\__ __/( ( /|( ____ \( ___ \ ( ____ )( ____ \( ___ )|

spring-break_cve-2017-8046 This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046) This software is written to have as less external dependencies as possible DISCLAIMER This tool is intended for security engineers and appsec guys for security assessments Please use this tool responsibly I do not take responsibility for the way in which any one uses t

Disclaimer Notwithstanding anything that may be contained to the contrary in your agreement(s) with Sysdig, Sysdig provides no support, no updates, and no warranty or guarantee of any kind with respect to these script(s), including as to their functionality or their ability to work in your environment(s) Sysdig disclaims all liability and responsibility with respect to any use

JAVA_WEB_APPLICATION_COLLECTION CVE: CVE-2017-8046: Spring Data Rest RCE githubcom/vulhub/vulhub/tree/master/spring/CVE-2017-8046 CVE-2018-1196: Symlink privilege escalation attack via Spring Boot launch script

An intentionally vulnerable (CVE-2017-8046) SrpingData REST appl with Swagger Support for pentesting purposes

Vulnerable Spring DataRest App This is an intentionally Spring Data REST Application to test and demostrate the CVE-2017-8046 vulnerability and the challenges of testing Command Injection and Remote Code Execution via REST apis It has support for Swagger UI to use with tools where Swagger documention helps discovery and spidering, such as the OWASP Zend Attack Proxy (ZAP) plugi

SPRING DATA REST CVE-2017-8046 DEMO

spring data rest CVE-2017-8046 demo test please UPGRADE spring data rest NOW steps 启动本应用 创建test instance POST /entityPersons/ HTTP/11 Host: localhost:8080 Content-Type: application/json Cache-Control: no-cache { "firstName":"f2" } 利用spel注入, 会启动C:\Windows\system32\calcexe PATC

This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046).

CVE-2017-8046 (Spring Break) This is a Java program that exploits Spring Break vulnerability (CVE-2017-8046) Disclaimer This tool is intended for security engineers and appsec guys for security assessments Please use this tool responsibly I do not take responsibility for the way in which any one uses this application I am NOT responsible for any damages caused or any crimes

Spring Data Rest 远程命令执行漏洞(CVE-2017-8046) Spring Data REST是一个构建在Spring Data之上,为了帮助开发者更加容易地开发REST风格的Web服务。在REST API的Patch方法中(实现RFC6902),path的值被传入setValue,导致执行了SpEL表达式,触发远程命令执行漏洞。 参考链接: xxlegendcom/2017/09/29/Sprin

WARNING: This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046). Run it at your own risk!

Spring Break Vulnerable Application This is a vulnerable application to test the exploit for the Spring Break vulnerability (CVE-2017-8046) WARNING! This application contains serious security vulnerabilities Run it at your own risk! It is recommended using a backed-up and sheltered environment (such as a VM with a recent snapshot and host-only networking) Do not upload this

cve-2017-8046

CVE-2017-8046 This is part of Cved: a tool to manage vulnerable docker containers Cved: githubcom/git-rep-src/cved Image source: githubcom/cved-sources/cve-2017-8046 Image author: githubcom/Medicean/VulApps/tree/master/s/spring/1

Recent Articles

Spring break! Critical vuln in Pivotal framework's Data parts plugged
The Register • John Leyden • 05 Mar 2018

Similar to Apache Struts flaw that stuffed Equifax

Pivotal Labs' Spring Data REST project has a serious security hole that needs patching. Pivotal's Spring Framework is a popular platform for building web apps. Spring Data REST is a collection of additional components for devs to build Java applications that offer RESTful APIs to underlying Spring Data repositories. These interfaces are widely used. The critically rated remote code execution vulnerability (CVE-2017-8046) was discovered by security researchers at Semmle, who went public with thei...