Spring Security Advisories

CVE-2019-3797: Additional information exposure with Spring Data JPA derived queries

LOW | APRIL 08, 2019 | CVE-2019-3797

Description

This affects Spring Data JPA in versions up to and including 2.1.5, 2.0.13 and 1.11.19. Derived queries using any of the predicates ‘startingWith’, ‘endingWith’ or ‘containing’ could return more results than anticipated when a maliciously crafted query parameter value is supplied. Also, LIKE expressions in manually defined queries could return unexpected results if the parameter values bound did not have escaped reserved characters properly.

Affected Spring Products and Versions

  • Spring Data JPA 2.0 to 2.0.13
  • Spring Data JPA 2.1 to 2.1.5
  • Spring Data JPA 1.11 to 1.11.19
  • Older unsupported versions are also affected

Mitigation

Users of affected versions should apply the following mitigation:

  • 2.1.x users should upgrade to 2.1.6 (included in <a href="https://spring.io/blog/2019/04/04/spring-boot-2-1-4-released">Spring Boot 2.1.4</a>)
  • 2.0.x users should upgrade to 2.0.14 (included in <a href="https://spring.io/blog/2019/04/03/spring-boot-2-0-9-released">Spring Boot 2.0.9</a>)
  • 1.11.x users should upgrade to 1.11.20 (included in <a href="https://spring.io/blog/2019/04/03/spring-boot-1-5-20-available-now">Spring Boot 1.5.20</a>)
  • Older versions should upgrade to a supported branch
  • There are no other mitigation steps necessary. Note, that with the current releases, the 2.0 branch of both Spring Data and Spring Boot is EOL and we highly recommend to upgrade

Credit

This issue was identified and responsibly reported by Maruthi Adithya G

Get ahead

VMware offers training and certification to turbo-charge your progress.

Learn more

Get support

Tanzu Spring Runtime offers support and binaries for OpenJDK™, Spring, and Apache Tomcat® in one simple subscription.

Learn more

Upcoming events

Check out all the upcoming events in the Spring community.

View all