CVE-2022-22965 Spring4Shell: Spring Framework Zero-Day Security Vulnerability In 10 Minutes

  Рет қаралды 7,879

DevXplaining

DevXplaining

2 жыл бұрын

Time for an urgent security bulletin: A new nasty out there that will enable attackers to get a remote shell execution on your servers - under specific conditions. In this 10-minute video, I'll explain what is Spring4Shell vulnerability (CVE-2022-22965), how do the attacks look like and work, what are the potential consequences, and what are the available mitigations right now.
What this NOW to get started. A lot of software is being affected, and a lot of attacks happen right at this moment. This is not - right now - as common as log4shell, but shares many similarities.
As always, show the love by clicking those buttons, leaving comments, and sharing this video with those who should see it. Have got something to add to this video? Feel free to use the comments section!
I don't share the exploits (have to Google them :) - but here are some other links mentioned:
- cve.mitre.org/cgi-bin/cvename...
- www.springcloud.io/post/2022-...
- spring.io/blog/2022/03/31/spr...
Note: Breaking news:
[11:59 BST] Spring Framework versions 5.3.18 and 5.2.20, which address the vulnerability, are now available. The release process for Spring Boot is in progress

Пікірлер: 20
@jaffrayw
@jaffrayw 2 жыл бұрын
I appreciate the effort you have put into explaining this so clearly. Kudos
@DevXplaining
@DevXplaining 2 жыл бұрын
Thanks for the feedback, much appreciated! I notice these videos get attention. But I only do these on the most severe vulns, and try to keep these short so people find the time to watch these. I did this 5 times to get it compact enough :)
@harshildoshi6903
@harshildoshi6903 2 жыл бұрын
Thanks !! Great Help in keeping the community informed and safe : )
@DevXplaining
@DevXplaining 2 жыл бұрын
Thank you! Comments like this keep me going! :)
@gvrkrishna4857
@gvrkrishna4857 2 жыл бұрын
Very informative video, useful for security folks who don’t know much about dev.
@DevXplaining
@DevXplaining 2 жыл бұрын
Thank you! Everything from dev viewpoint on this channel :) Happy you find it useful!
@harshadarahate3625
@harshadarahate3625 2 жыл бұрын
Thanks for the efforts taken to educate. Highly appreciated 👍
@DevXplaining
@DevXplaining 2 жыл бұрын
Thank you! Much appreciated!
@cyozdemir113
@cyozdemir113 2 жыл бұрын
That was a really good explanation my friend, thanks. And I like the way you explain it.
@DevXplaining
@DevXplaining 2 жыл бұрын
Thank you! Much appreciated!
@vishekkumar3184
@vishekkumar3184 2 жыл бұрын
Nice explanation!!! thanks for the efforts :)
@DevXplaining
@DevXplaining 2 жыл бұрын
Hi, thank you for your comment!
@TheSlikstik
@TheSlikstik 2 жыл бұрын
NIce info thnx!
@DevXplaining
@DevXplaining 2 жыл бұрын
Thank you! Appreciated!
@SantoshKumar-bm2iz
@SantoshKumar-bm2iz 2 жыл бұрын
can you provide us this github link pls
@DevXplaining
@DevXplaining 2 жыл бұрын
Here you go! github.com/BobTheShoplifter/Spring4Shell-POC
@xz7665
@xz7665 2 жыл бұрын
TALK FAST! TALK FAST BRO!!
@DevXplaining
@DevXplaining 2 жыл бұрын
Hahaha :)
@BobTheShoplifter
@BobTheShoplifter 2 жыл бұрын
Thank you for displaying my repo!
@DevXplaining
@DevXplaining 2 жыл бұрын
Cool, thank you for making it! :)
Vivaan  Tanya once again pranked Papa 🤣😇🤣
00:10
seema lamba
Рет қаралды 25 МЛН
DO YOU HAVE FRIENDS LIKE THIS?
00:17
dednahype
Рет қаралды 31 МЛН
Increíble final 😱
00:37
Juan De Dios Pantoja 2
Рет қаралды 110 МЛН
Мы никогда не были так напуганы!
00:15
Аришнев
Рет қаралды 4,2 МЛН
Hunt4Spring - "Spring4Shell" Vulnerability Scanner Demo | CVE-2022-22965
1:31
RedHunt Labs Limited (An ASM Company)
Рет қаралды 2,2 М.
Web Server Concepts and Examples
19:40
WebConcepts
Рет қаралды 231 М.
An Illustrated Guide to OAuth and OpenID Connect
16:36
OktaDev
Рет қаралды 560 М.
What is Apache Kafka®?
11:42
Confluent
Рет қаралды 341 М.
What is an API Gateway?
10:19
IBM Technology
Рет қаралды 292 М.
Vivaan  Tanya once again pranked Papa 🤣😇🤣
00:10
seema lamba
Рет қаралды 25 МЛН