4.3
CVSSv2

CVE-2018-1196

Published: 19/03/2018 Updated: 07/04/2022
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Spring Boot supports an embedded launch script that can be used to easily run the application as a systemd or init.d linux service. The script included with Spring Boot 1.5.9 and previous versions and 2.0.0.M1 up to and including 2.0.0.M7 is susceptible to a symlink attack which allows the "run_user" to overwrite and take ownership of any file on the same system. In order to instigate the attack, the application must be installed as a service and the "run_user" requires shell access to the server. Spring Boot application that are not installed as a service, or are not using the embedded launch script are not susceptible.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware spring boot 2.0.0

vmware spring boot

Vendor Advisories

Spring Boot supports an embedded launch script that can be used to easily run the application as a systemd or initd linux service The script included with Spring Boot 159 and earlier and 200M1 through 200M7 is susceptible to a symlink attack which allows the "run_user" to overwrite and take ownership of any file on the same system In ord ...

Github Repositories

JAVA_WEB_APPLICATION_COLLECTION CVE: CVE-2017-8046: Spring Data Rest RCE githubcom/vulhub/vulhub/tree/master/spring/CVE-2017-8046 CVE-2018-1196: Symlink privilege escalation attack via Spring Boot launch script