Advisory Database
  • Advisories
  • Dependency Scanning
  1. maven
  2. ›
  3. org.springframework/spring-core
  4. ›
  5. CVE-2018-15756

CVE-2018-15756: Denial of Service in Spring Framework

June 15, 2020 (updated October 21, 2021)

Spring Framework, version 5.1, versions 5.0.x prior to 5.0.10, versions 4.3.x prior to 4.3.20, and older unsupported versions on the 4.2.x branch provide support for range requests when serving static resources through the ResourceHttpRequestHandler, or starting in 5.0 when an annotated controller returns an org.springframework.core.io.Resource. A malicious user (or attacker) can add a range header with a high number of ranges, or with wide ranges that overlap, or both, for a denial of service attack. This vulnerability affects applications that depend on either spring-webmvc or spring-webflux. Such applications must also have a registration for serving static resources (e.g. JS, CSS, images, and others), or have an annotated controller that returns an org.springframework.core.io.Resource. Spring Boot applications that depend on spring-boot-starter-web or spring-boot-starter-webflux are ready to serve static resources out of the box and are therefore vulnerable.

References

  • www.securityfocus.com/bid/105703
  • github.com/advisories/GHSA-ffvq-7w96-97p7
  • lists.apache.org/thread.html/339fd112517e4873695b5115b96acdddbfc8f83b10598528d37c7d12@%3Cissues.activemq.apache.org%3E
  • lists.apache.org/thread.html/77886fec378ee6064debb1efb6b464a4a0173b2ff0d151ed86d3a228@%3Cissues.activemq.apache.org%3E
  • lists.apache.org/thread.html/7b156ee50ba3ecce87b33c06bf7a749d84ffee55e69bfb5eca88fcc3@%3Cissues.activemq.apache.org%3E
  • lists.apache.org/thread.html/8a1fe70534fc52ff5c9db5ac29c55657f802cbefd7e9d9850c7052bd@%3Cissues.activemq.apache.org%3E
  • lists.apache.org/thread.html/a3071e11c6fbd593022074ec1b4693f6d948c2b02cfa4a5d854aed68@%3Cissues.activemq.apache.org%3E
  • lists.apache.org/thread.html/bb354962cb51fff65740d5fb1bc2aac56af577c06244b57c36f98e4d@%3Cissues.activemq.apache.org%3E
  • lists.apache.org/thread.html/d6a84f52db89804b0ad965f3ea2b24bb880edee29107a1c5069cc3dd@%3Cissues.activemq.apache.org%3E
  • lists.apache.org/thread.html/efaa52b0aa67aae7cbd9e6ef96945387e422d7ce0e65434570a37b1d@%3Cissues.activemq.apache.org%3E
  • lists.apache.org/thread.html/f8905507a2c94af6b08b72d7be0c4b8c6660e585f00abfafeccc86bc@%3Cissues.activemq.apache.org%3E
  • lists.debian.org/debian-lts-announce/2021/04/msg00022.html
  • nvd.nist.gov/vuln/detail/CVE-2018-15756
  • pivotal.io/security/cve-2018-15756
  • www.oracle.com//security-alerts/cpujul2021.html
  • www.oracle.com/security-alerts/cpuapr2020.html
  • www.oracle.com/security-alerts/cpujan2020.html
  • www.oracle.com/security-alerts/cpujan2021.html
  • www.oracle.com/security-alerts/cpujul2020.html
  • www.oracle.com/security-alerts/cpuoct2021.html
  • www.oracle.com/technetwork/security-advisory/cpuapr2019-5072813.html
  • www.oracle.com/technetwork/security-advisory/cpujul2019-5072835.html
  • www.oracle.com/technetwork/security-advisory/cpuoct2019-5072832.html

Code Behaviors & Features

Detect and mitigate CVE-2018-15756 with GitLab Dependency Scanning

Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →

Affected versions

All versions starting from 5.1 before 5.1.1, all versions starting from 5.0 before 5.0.10, all versions before 4.3.20

Fixed versions

  • 5.1.1
  • 4.3.20
  • 4.3.20

Solution

Upgrade to versions 5.1.1, 4.3.20, 4.3.20 or above.

Impact 7.5 HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Learn more about CVSS

Source file

maven/org.springframework/spring-core/CVE-2018-15756.yml

Spotted a mistake? Edit the file on GitLab.

  • Site Repo
  • About GitLab
  • Terms
  • Privacy Statement
  • Contact

Page generated Wed, 14 May 2025 12:15:25 +0000.