Spring4Shell: Researchers are still looking for exploitable real-world apps

Security researchers continue to look for genuine “in the wild” applications that could be exploited by exploiting the Spring Core Remote Code Execution (RCE) vulnerability known as Spring4Shell.

But at the time of writing, VentureBeat is not aware of any public reports of real-world applications susceptible to the Spring4Shell exploit.

“Our research team has been looking into this and we have not yet identified an exploitable application,” the Randori Attack Team said in comments emailed to VentureBeat Friday. The team, part of attack surface management provider Randori, on Wednesday released a script that can be used to test for sensitivity to the Spring4Shell vulnerability.

“A system has to use a specific combination of Tomcat, Java runtime and Spring framework versions to be potentially vulnerable – it has to have the right ingredients. However, to be vulnerable the ingredients have to be used in the right way – that is, the code has to be implemented in a certain way,” the Randori team said in the comments to VentureBeat.

“It’s difficult to identify the version of the Spring framework remotely,” the team said. “Even if it is known, an attacker must also know of a valid endpoint that uses the vulnerable pattern in their code. All of the above makes it unlikely we’ll see anything close to Log4j’s scale.”

The Randori team added that it will continue to actively monitor for any changes, such as supplier advice. So far, several vendors have issued opinions indicating that they are investigating the possibility that their products are vulnerable to Spring4Shell, but none are known to have confirmed the vulnerability to the RCE flaw.

In the wild

The security community has had a “huge battle to find vulnerable applications in the wild,” security professional Chris Partridge, who has collected details about the Spring4Shell vulnerability on GitHub, said in a message to VentureBeat on Friday.

Partridge said he is only aware of a single report of the Spring4Shell exploit operating in the wild.

And that instance doesn’t involve another vendor’s application, but instead showed that an exploit for the Spring4Shell flaw could work against sample code provided by Spring. Colin Cowie, a threat analyst at Sophos, this demonstrated in a post on Wednesday, as did vulnerability analyst Will Dormann.

This proved that the Spring4Shell RCE vulnerability is viable in the wild — and suggested it’s likely that real apps are vulnerable to the flaw, Dormann said in a statement. tweet Wednesday.

But while real-world exploitable applications haven’t been disclosed, that doesn’t absolve organizations using the popular Spring Java framework from the need to patch. Most should still patch when they can, according to experts who spoke with VentureBeat this week.

Other exploits possible

In part, that’s because much is still unknown about Spring4Shell, the details of which were leaked Tuesday, and its potential risks. First and foremost, there is a chance that attackers will find new ways to exploit the open source vulnerability.

So anyone using Spring should consider deploying the patch — not just those who know they have a vulnerable configuration, Praetorian CTO Richard Ford said.

Because Spring4Shell is a “more common vulnerability” — as Spring noted in its blog about the vulnerability Thursday — the best advice is that all Spring users should patch if possible, Ford said. Over time, “more common exploits may be available,” he said.

Even with the worst-case scenario for Spring4Shell, however, it’s “very unlikely we’ll end up in a similar situation” to Log4Shell, Ford said.

Log4Shell – which was released in December and impacted Apache’s Log4j logging software – is believed to have affected most organizations due to the widespread use of Log4j.

Exploit requirements

On Thursday, Spring published a blog post detailing patches, exploit requirements, and suggested fixes for Spring4Shell. The RCE vulnerability, tracked on CVE-2022-22965, affects JDK 9 or later and has several additional requirements in order for it to be exploited, according to the Spring blog post.

The initial exploit requires the application to run on Apache Tomcat as a WAR implementation, which is not the standard way to deploy applications – somewhat limiting the magnitude of the vulnerability’s impact. The default, on the other hand, is not vulnerable to Spring4Shell’s initial exploit.

New versions of Apache Tomcat were released Friday that address the attack vector involved in the vulnerability.

However, the crucial thing to keep in mind is that “even if the current exploit needs” [a] specific configuration, the vulnerability is still general enough and can be exploited in a variety of ways,” said Manasi Prabhavalkar, product manager in the vulnerability response team at Aqua Security, in an email to VentureBeat.

As reported by Spring, the vulnerability relates to ClassLoader access, Prabhavalkar noted. But even if the current exploit is Tomcat-specific and requires some specific conditions, “other attacks on other types of ClassLoader may be possible,” she said. “There are likely other mutable objects that can be accessed this way that could lead to exploits of this vulnerability.”

VentureBeat’s mission is to be a digital city square for tech decision makers to learn about transformative business technology and transactions. Learn more about membership.



This post Spring4Shell: Researchers are still looking for exploitable real-world apps

was original published at “https://venturebeat.com/2022/04/01/spring4shell-researchers-still-looking-for-exploitable-real-world-apps/”