Description
A Spring MVC or Spring WebFlux application running on JDK 9+ may be vulnerable to remote code execution (RCE) via data binding. The specific exploit requires the application to run on Tomcat as a WAR deployment. If the application is deployed as a Spring Boot executable jar, i.e. the default, it is not vulnerable to the exploit. However, the nature of the vulnerability is more general, and there may be other ways to exploit it.
Remediation
References
https://tanzu.vmware.com/security/cve-2022-22965
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-java-spring-rce-Zx9GUc67
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0005
http://packetstormsecurity.com/files/166713/Spring4Shell-Code-Execution.html
https://cert-portal.siemens.com/productcert/pdf/ssa-254054.pdf
https://www.oracle.com/security-alerts/cpuapr2022.html
http://packetstormsecurity.com/files/167011/Spring4Shell-Spring-Framework-Class-Property-Remote-Code-Execution.html
https://www.oracle.com/security-alerts/cpujul2022.html
Related Vulnerabilities
CVE-2023-25166 Vulnerability in npm package @sideway/formula
CVE-2019-10360 Vulnerability in maven package org.jenkins-ci.plugins.m2release:m2release
CVE-2023-26480 Vulnerability in maven package org.xwiki.platform:xwiki-platform-livedata-webjar
CVE-2023-49299 Vulnerability in maven package org.apache.dolphinscheduler:dolphinscheduler-master
CVE-2022-41929 Vulnerability in maven package org.xwiki.platform:xwiki-platform-oldcore