7.5
CWE
400 917 20 770
Advisory Published
Advisory Published
Updated

CVE-2023-20863: Input Validation

First published: Thu Apr 13 2023(Updated: )

A flaw was found in Spring Framework. Certain versions of Spring Framework's Expression Language were not restricting the size of Spring Expressions. This could allow an attacker to craft a malicious Spring Expression to cause a denial of service on the server.

Credit: security@vmware.com security@vmware.com

Affected SoftwareAffected VersionHow to fix
VMware Spring Framework>=5.2.0<5.2.24
VMware Spring Framework>=5.3.0<5.3.27
VMware Spring Framework>=6.0.0<6.0.8
IBM Watson Knowledge Catalog on-prem<=4.x
redhat/spring framework<6.0.8
6.0.8
redhat/spring framework<5.3.27
5.3.27
redhat/spring framework<5.2.24.
5.2.24.
maven/org.springframework:spring-expression<5.2.24.RELEASE
5.2.24.RELEASE
maven/org.springframework:spring-expression>=5.3.0<5.3.27
5.3.27
maven/org.springframework:spring-expression>=6.0.0<6.0.8
6.0.8

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Frequently Asked Questions

  • What is the vulnerability CVE-2023-20863?

    CVE-2023-20863 is a flaw in Spring Framework where certain versions of Spring Framework's Expression Language do not restrict the size of Spring Expressions, allowing an attacker to cause a denial of service on the server.

  • What is the severity of CVE-2023-20863?

    The severity of CVE-2023-20863 is medium with a CVSS score of 6.5.

  • Which versions of Spring Framework are affected by CVE-2023-20863?

    Versions of Spring Framework prior to 5.2.24, 5.3.27, and 6.0.8 are affected by CVE-2023-20863.

  • How can I fix CVE-2023-20863?

    To fix CVE-2023-20863, update your Spring Framework to version 5.2.24, 5.3.27, or 6.0.8.

  • Where can I find more information about CVE-2023-20863?

    You can find more information about CVE-2023-20863 at the following references: [CVE-2023-20863](https://www.cve.org/CVERecord?id=CVE-2023-20863), [NVD](https://nvd.nist.gov/vuln/detail/CVE-2023-20863), [Spring Security](https://spring.io/security/cve-2023-20863), [Red Hat Bugzilla](https://bugzilla.redhat.com/show_bug.cgi?id=2187742), [Red Hat Security Advisory](https://access.redhat.com/errata/RHSA-2023:2099).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203