vmware spring-cloud-gateway CVE-2022-22947 in VMware and Oracle Products
Published on March 3, 2022

product logo product logo
In spring cloud gateway versions prior to 3.1.1+ and 3.0.7+ , applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured. A remote attacker could make a maliciously crafted request that could allow arbitrary remote execution on the remote host.

Vendor Advisory NVD

Known Exploited Vulnerability

This VMware Spring Cloud Gateway Code Injection Vulnerability is part of CISA's list of Known Exploited Vulnerabilities. Spring Cloud Gateway applications are vulnerable to a code injection attack when the Gateway Actuator endpoint is enabled, exposed and unsecured.

The following remediation steps are recommended / required by June 6, 2022: Apply updates per vendor instructions.

Vulnerability Analysis

CVE-2022-22947 can be exploited with network access, and does not require authorization privileges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulnerability has a high impact to the confidentiality, integrity and availability of this component.

What is an EL Injection Vulnerability?

The software constructs all or part of an expression language (EL) statement in a Java Server Page (JSP) using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended EL statement before it is executed.

CVE-2022-22947 has been classified to as an EL Injection vulnerability or weakness.


Products Associated with CVE-2022-22947

You can be notified by stack.watch whenever vulnerabilities like CVE-2022-22947 are published in these products:

 
 
 
 
 
 
 
 
 
 

What versions are vulnerable to CVE-2022-22947?