Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
Low
Attack Vector
Network
0

CVE-2018-1272

Disclosure Date: April 06, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.5 High
Impact Score:
5.9
Exploitability Score:
1.6
Vector:
CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Attack Vector (AV):
Network
Attack Complexity (AC):
High
Privileges Required (PR):
Low
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • oracle,
  • vmware

Products

  • application testing suite 12.5.0.3,
  • application testing suite 13.1.0.1,
  • application testing suite 13.2.0.1,
  • application testing suite 13.3.0.1,
  • big data discovery 1.6.0,
  • communications converged application server,
  • communications diameter signaling router,
  • communications performance intelligence center,
  • communications services gatekeeper,
  • enterprise manager ops center 12.2.2,
  • enterprise manager ops center 12.3.3,
  • goldengate for big data 12.2.0.1,
  • goldengate for big data 12.3.1.1,
  • goldengate for big data 12.3.2.1,
  • health sciences information manager 3.0,
  • healthcare master person index 3.0,
  • healthcare master person index 4.0,
  • insurance calculation engine 10.1.1,
  • insurance calculation engine 10.2,
  • insurance calculation engine 10.2.1,
  • insurance rules palette 10.0,
  • insurance rules palette 10.1,
  • insurance rules palette 10.2,
  • insurance rules palette 11.0,
  • insurance rules palette 11.1,
  • primavera gateway 15.2,
  • primavera gateway 16.2,
  • primavera gateway 17.12,
  • retail back office 14.0,
  • retail back office 14.1,
  • retail central office 14.0,
  • retail central office 14.1,
  • retail customer insights 15.0,
  • retail customer insights 16.0,
  • retail integration bus 14.0.1,
  • retail integration bus 14.0.2,
  • retail integration bus 14.0.3,
  • retail integration bus 14.0.4,
  • retail integration bus 14.1.1,
  • retail integration bus 14.1.2,
  • retail integration bus 14.1.3,
  • retail integration bus 15.0.0.1,
  • retail integration bus 15.0.1,
  • retail integration bus 15.0.2,
  • retail integration bus 16.0,
  • retail integration bus 16.0.1,
  • retail integration bus 16.0.2,
  • retail open commerce platform 5.3.0,
  • retail open commerce platform 6.0.0,
  • retail open commerce platform 6.0.1,
  • retail order broker 15.0,
  • retail order broker 16.0,
  • retail order broker 5.1,
  • retail order broker 5.2,
  • retail point-of-sale 14.0,
  • retail point-of-sale 14.1,
  • retail predictive application server 14.0,
  • retail predictive application server 14.1,
  • retail predictive application server 15.0,
  • retail predictive application server 16.0,
  • retail returns management 14.0,
  • retail returns management 14.1,
  • service architecture leveraging tuxedo 12.1.3.0.0,
  • service architecture leveraging tuxedo 12.2.2.0.0,
  • spring framework,
  • tape library acsls 8.4
Technical Analysis