Vulnerabilites related to pivotal - reactor_netty
Vulnerability from fkie_nvd
Published
2022-10-19 22:15
Modified
2025-05-09 15:15
Severity ?
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
4.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Summary
Reactor Netty HTTP Server, in versions 1.0.11 - 1.0.23, may log request headers in some cases of invalid HTTP requests. The logged headers may reveal valid access tokens to those with access to server logs. This may affect only invalid HTTP requests where logging at WARN level is enabled.
References
▶ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://tanzu.vmware.com/security/cve-2022-31684 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://tanzu.vmware.com/security/cve-2022-31684 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal | reactor_netty | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*", "matchCriteriaId": "6EDEA7B9-BFEC-4B76-BC91-AF613DADAA81", "versionEndIncluding": "1.0.23", "versionStartIncluding": "1.0.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Reactor Netty HTTP Server, in versions 1.0.11 - 1.0.23, may log request headers in some cases of invalid HTTP requests. The logged headers may reveal valid access tokens to those with access to server logs. This may affect only invalid HTTP requests where logging at WARN level is enabled." }, { "lang": "es", "value": "El servidor HTTP de Reactor Netty, en versiones 1.0.11 - 1.0.23, puede registrar los encabezados de petici\u00f3n en algunos casos de peticiones HTTP no v\u00e1lidas. Los encabezados registradas pueden revelar los tokens de acceso v\u00e1lidos a aquellos con acceso a los registros del servidor. Esto puede afectar s\u00f3lo a las peticiones HTTP inv\u00e1lidas en las que el registro a nivel WARN est\u00e1 activado" } ], "id": "CVE-2022-31684", "lastModified": "2025-05-09T15:15:53.317", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "nvd@nist.gov", "type": "Primary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 2.8, "impactScore": 1.4, "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }, "published": "2022-10-19T22:15:10.237", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://tanzu.vmware.com/security/cve-2022-31684" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://tanzu.vmware.com/security/cve-2022-31684" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" }, { "description": [ { "lang": "en", "value": "CWE-532" } ], "source": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "type": "Secondary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-28 09:15
Modified
2024-11-21 08:06
Severity ?
5.3 (Medium) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Summary
In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.
Specifically, an application is vulnerable if Reactor Netty HTTP Server built-in integration with Micrometer is enabled.
References
▶ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://spring.io/security/cve-2023-34054 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://spring.io/security/cve-2023-34054 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal | reactor_netty | * | |
pivotal | reactor_netty | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*", "matchCriteriaId": "BCFB064D-FAE3-4EB7-9B1F-327C9F4244EF", "versionEndExcluding": "1.0.39", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4793FB-0D8F-4B59-A9A7-22CFCA249735", "versionEndExcluding": "1.1.13", "versionStartIncluding": "1.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "\nIn Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.\n\nSpecifically, an application is vulnerable if Reactor Netty HTTP Server built-in integration with Micrometer is enabled.\n\n\n\n\n" }, { "lang": "es", "value": "En Reactor Netty HTTP Server, versiones 1.1.x anteriores a 1.1.13 y versiones 1.0.x anteriores a 1.0.39, es posible que un usuario proporcione solicitudes HTTP especialmente manipuladas que pueden causar una condici\u00f3n de denegaci\u00f3n de servicio (DoS). Espec\u00edficamente, una aplicaci\u00f3n es vulnerable si la integraci\u00f3n integrada del servidor HTTP Reactor Netty con Micrometer est\u00e1 habilitada." } ], "id": "CVE-2023-34054", "lastModified": "2024-11-21T08:06:29.087", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-28T09:15:07.147", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://spring.io/security/cve-2023-34054" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://spring.io/security/cve-2023-34054" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-03 19:15
Modified
2024-11-21 05:34
Severity ?
Summary
Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response.
References
▶ | URL | Tags | |
---|---|---|---|
security@pivotal.io | https://pivotal.io/security/cve-2020-5403 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2020-5403 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal | reactor_netty | 0.9.3 | |
pivotal | reactor_netty | 0.9.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal:reactor_netty:0.9.3:*:*:*:*:*:*:*", "matchCriteriaId": "54C13627-9D4F-4CAE-8985-69161FBE6FC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal:reactor_netty:0.9.4:*:*:*:*:*:*:*", "matchCriteriaId": "3C4EB7CF-05AB-4008-A82C-0B454FE0A505", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response." }, { "lang": "es", "value": "Reactor Netty HttpServer, versiones 0.9.3 y 0.9.4, est\u00e1 expuesto a una URISyntaxException que causa que la conexi\u00f3n sea cerrada prematuramente en lugar de producir una respuesta 400." } ], "id": "CVE-2020-5403", "lastModified": "2024-11-21T05:34:04.857", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" }, "exploitabilityScore": 2.8, "impactScore": 3.6, "source": "security@pivotal.io", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-03T19:15:15.210", "references": [ { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2020-5403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2020-5403" } ], "sourceIdentifier": "security@pivotal.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-20" } ], "source": "security@pivotal.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-755" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2019-10-17 18:15
Modified
2024-11-21 04:20
Severity ?
Summary
Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to.
References
▶ | URL | Tags | |
---|---|---|---|
security@pivotal.io | https://pivotal.io/security/cve-2019-11284 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2019-11284 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal | reactor_netty | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*", "matchCriteriaId": "C8891882-CD83-4B4B-A7E4-19AD640CFD34", "versionEndExcluding": "0.8.11", "versionStartIncluding": "0.8.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to." }, { "lang": "es", "value": "Pivotal Reactor Netty, versiones anteriores a 0.8.11, pasa los encabezados por medio de redireccionamientos, incluidos los de autorizaci\u00f3n. Un usuario malicioso no autenticado remoto puede conseguir acceso a credenciales para un servidor diferente al que tiene acceso." } ], "id": "CVE-2019-11284", "lastModified": "2024-11-21T04:20:51.060", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" }, "exploitabilityScore": 2.2, "impactScore": 4.0, "source": "security@pivotal.io", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 4.0, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2019-10-17T18:15:12.110", "references": [ { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-11284" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2019-11284" } ], "sourceIdentifier": "security@pivotal.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "security@pivotal.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2023-11-15 10:15
Modified
2024-11-21 08:06
Severity ?
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
7.5 (High) - CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Summary
In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack.
Specifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.
References
▶ | URL | Tags | |
---|---|---|---|
security@vmware.com | https://spring.io/security/cve-2023-34062 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://spring.io/security/cve-2023-34062 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal | reactor_netty | * | |
pivotal | reactor_netty | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*", "matchCriteriaId": "4510B84A-88E7-49FB-96C3-9EC35F850DE9", "versionEndExcluding": "1.0.39", "versionStartIncluding": "1.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*", "matchCriteriaId": "6C4793FB-0D8F-4B59-A9A7-22CFCA249735", "versionEndExcluding": "1.1.13", "versionStartIncluding": "1.1.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack.\n\nSpecifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.\n\n\n" }, { "lang": "es", "value": "En Reactor Netty HTTP Server, versiones 1.1.x anteriores a 1.1.13 y versiones 1.0.x anteriores a 1.0.39, un usuario malintencionado puede enviar una solicitud utilizando una URL especialmente manipulada que puede provocar un ataque Directory Traversal. Espec\u00edficamente, una aplicaci\u00f3n es vulnerable si el servidor HTTP Reactor Netty est\u00e1 configurado para servir recursos est\u00e1ticos." } ], "id": "CVE-2023-34062", "lastModified": "2024-11-21T08:06:30.190", "metrics": { "cvssMetricV31": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "security@vmware.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2023-11-15T10:15:07.277", "references": [ { "source": "security@vmware.com", "tags": [ "Vendor Advisory" ], "url": "https://spring.io/security/cve-2023-34062" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://spring.io/security/cve-2023-34062" } ], "sourceIdentifier": "security@vmware.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-22" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2020-03-03 18:15
Modified
2024-11-21 05:34
Severity ?
Summary
The HttpClient from Reactor Netty, versions 0.9.x prior to 0.9.5, and versions 0.8.x prior to 0.8.16, may be used incorrectly, leading to a credentials leak during a redirect to a different domain. In order for this to happen, the HttpClient must have been explicitly configured to follow redirects.
References
▶ | URL | Tags | |
---|---|---|---|
security@pivotal.io | https://pivotal.io/security/cve-2020-5404 | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://pivotal.io/security/cve-2020-5404 | Vendor Advisory |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
pivotal | reactor_netty | * | |
pivotal | reactor_netty | * |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*", "matchCriteriaId": "D17BE00C-FA7A-4024-AB15-5D12D1394CB7", "versionEndIncluding": "0.8.15", "versionStartIncluding": "0.8.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:pivotal:reactor_netty:*:*:*:*:*:*:*:*", "matchCriteriaId": "F4298A26-4A66-4528-9A83-6C71739184CE", "versionEndIncluding": "0.9.4", "versionStartIncluding": "0.9.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The HttpClient from Reactor Netty, versions 0.9.x prior to 0.9.5, and versions 0.8.x prior to 0.8.16, may be used incorrectly, leading to a credentials leak during a redirect to a different domain. In order for this to happen, the HttpClient must have been explicitly configured to follow redirects." }, { "lang": "es", "value": "El HttpClient del Reactor Netty, versiones 0.9.x anteriores a 0.9.5, y versiones 0.8.x anteriores a 0.8.16, puede ser usado incorrectamente, conllevando a un filtrado de credenciales durante un redireccionamiento hacia un dominio diferente. A fin de que esto ocurra, el HttpClient debe haber sido configurado expl\u00edcitamente para seguir los redireccionamientos." } ], "id": "CVE-2020-5404", "lastModified": "2024-11-21T05:34:04.980", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 4.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.0" }, "exploitabilityScore": 1.3, "impactScore": 4.7, "source": "security@pivotal.io", "type": "Secondary" } ], "cvssMetricV31": [ { "cvssData": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "exploitabilityScore": 1.6, "impactScore": 4.2, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2020-03-03T18:15:12.157", "references": [ { "source": "security@pivotal.io", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2020-5404" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "https://pivotal.io/security/cve-2020-5404" } ], "sourceIdentifier": "security@pivotal.io", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "security@pivotal.io", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-522" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
CVE-2019-11284 (GCVE-0-2019-11284)
Vulnerability from cvelistv5
Published
2019-10-17 17:40
Modified
2024-09-16 23:36
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-522 - Insufficiently Protected Credentials
Summary
Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | Reactor Netty |
Version: prior to v0.8.11.RELEASE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T22:48:09.143Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2019-11284" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Reactor Netty", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "prior to v0.8.11.RELEASE" } ] } ], "datePublic": "2019-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522: Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-10-17T17:40:12", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2019-11284" } ], "source": { "discovery": "UNKNOWN" }, "title": "Reactor Netty authentication leak in redirects", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2019-10-15T00:00:00.000Z", "ID": "CVE-2019-11284", "STATE": "PUBLIC", "TITLE": "Reactor Netty authentication leak in redirects" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Reactor Netty", "version": { "version_data": [ { "version_value": "prior to v0.8.11.RELEASE" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-522: Insufficiently Protected Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2019-11284", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2019-11284" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2019-11284", "datePublished": "2019-10-17T17:40:12.123879Z", "dateReserved": "2019-04-18T00:00:00", "dateUpdated": "2024-09-16T23:36:09.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-34062 (GCVE-0-2023-34062)
Vulnerability from cvelistv5
Published
2023-11-15 09:46
Modified
2024-08-29 17:47
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Directory Traversal
Summary
In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack.
Specifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Reactor Netty |
Version: 1.1.0 < 1.1.13 Version: 1.0.0 < 1.0.39 Version: older unsupported versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:01:53.535Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://spring.io/security/cve-2023-34062" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:reactor_netty:reactor_netty:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "reactor_netty", "vendor": "reactor_netty", "versions": [ { "lessThan": "1.1.13", "status": "affected", "version": "1.10", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2023-34062", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-29T17:43:14.420583Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-29T17:47:11.730Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Reactor Netty", "vendor": "n/a", "versions": [ { "lessThan": "1.1.13", "status": "affected", "version": "1.1.0", "versionType": "custom" }, { "lessThan": "1.0.39", "status": "affected", "version": "1.0.0", "versionType": "custom" }, { "status": "affected", "version": "older unsupported versions" } ] } ], "datePublic": "2023-11-15T09:40:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eIn Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack.\u003c/p\u003e\u003cp\u003eSpecifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.\u003c/p\u003e\u003cbr\u003e" } ], "value": "In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, a malicious user can send a request using a specially crafted URL that can lead to a directory traversal attack.\n\nSpecifically, an application is vulnerable if Reactor Netty HTTP Server is configured to serve static resources.\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "description": "Directory Traversal ", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-15T09:46:42.975Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://spring.io/security/cve-2023-34062" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-34062", "datePublished": "2023-11-15T09:46:42.975Z", "dateReserved": "2023-05-25T17:21:56.204Z", "dateUpdated": "2024-08-29T17:47:11.730Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-34054 (GCVE-0-2023-34054)
Vulnerability from cvelistv5
Published
2023-11-28 08:16
Modified
2024-08-02 16:01
Severity ?
VLAI Severity ?
EPSS score ?
Summary
In Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.
Specifically, an application is vulnerable if Reactor Netty HTTP Server built-in integration with Micrometer is enabled.
References
► | URL | Tags |
---|---|---|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Spring | Reactor Netty |
Version: 1.1.0 Version: 1.0.0 Version: older unsupported versions |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T16:01:52.415Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://spring.io/security/cve-2023-34054" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "platforms": [ "Windows", "MacOS", "Linux", "iOS", "Android", "x86", "ARM", "64 bit", "32 bit" ], "product": "Reactor Netty", "vendor": "Spring", "versions": [ { "lessThan": "1.1.13", "status": "affected", "version": "1.1.0", "versionType": "1.1.13" }, { "lessThan": "1.0.39", "status": "affected", "version": "1.0.0", "versionType": "1.0.39" }, { "status": "affected", "version": "older unsupported versions" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003e\u003c/p\u003e\u003cp\u003eIn Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.\u003c/p\u003e\u003cp\u003eSpecifically, an application is vulnerable if Reactor Netty HTTP Server built-in integration with Micrometer is enabled.\u003c/p\u003e\u003cp\u003e\u003c/p\u003e\u003cbr\u003e" } ], "value": "\nIn Reactor Netty HTTP Server, versions 1.1.x prior to 1.1.13 and versions 1.0.x prior to 1.0.39, it is possible for a user to provide specially crafted HTTP requests that may cause a denial-of-service (DoS) condition.\n\nSpecifically, an application is vulnerable if Reactor Netty HTTP Server built-in integration with Micrometer is enabled.\n\n\n\n\n" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "providerMetadata": { "dateUpdated": "2023-11-28T08:16:57.848Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://spring.io/security/cve-2023-34054" } ], "source": { "discovery": "UNKNOWN" }, "title": "Reactor Netty HTTP Server Metrics DoS Vulnerability", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2023-34054", "datePublished": "2023-11-28T08:16:14.361Z", "dateReserved": "2023-05-25T17:21:56.203Z", "dateUpdated": "2024-08-02T16:01:52.415Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2022-31684 (GCVE-0-2022-31684)
Vulnerability from cvelistv5
Published
2022-10-19 00:00
Modified
2025-05-09 14:29
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- HTTP Server may log request headers
Summary
Reactor Netty HTTP Server, in versions 1.0.11 - 1.0.23, may log request headers in some cases of invalid HTTP requests. The logged headers may reveal valid access tokens to those with access to server logs. This may affect only invalid HTTP requests where logging at WARN level is enabled.
References
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
n/a | Reactor Netty |
Version: Reactor Netty 1.0.11 to 1.0.23 |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T07:26:01.025Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://tanzu.vmware.com/security/cve-2022-31684" } ], "title": "CVE Program Container" }, { "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, { "other": { "content": { "id": "CVE-2022-31684", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-05-09T14:28:00.968587Z", "version": "2.0.3" }, "type": "ssvc" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-05-09T14:29:04.873Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Reactor Netty", "vendor": "n/a", "versions": [ { "status": "affected", "version": "Reactor Netty 1.0.11 to 1.0.23" } ] } ], "descriptions": [ { "lang": "en", "value": "Reactor Netty HTTP Server, in versions 1.0.11 - 1.0.23, may log request headers in some cases of invalid HTTP requests. The logged headers may reveal valid access tokens to those with access to server logs. This may affect only invalid HTTP requests where logging at WARN level is enabled." } ], "problemTypes": [ { "descriptions": [ { "description": "HTTP Server may log request headers", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-19T00:00:00.000Z", "orgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "shortName": "vmware" }, "references": [ { "url": "https://tanzu.vmware.com/security/cve-2022-31684" } ] } }, "cveMetadata": { "assignerOrgId": "dcf2e128-44bd-42ed-91e8-88f912c1401d", "assignerShortName": "vmware", "cveId": "CVE-2022-31684", "datePublished": "2022-10-19T00:00:00.000Z", "dateReserved": "2022-05-25T00:00:00.000Z", "dateUpdated": "2025-05-09T14:29:04.873Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-5403 (GCVE-0-2020-5403)
Vulnerability from cvelistv5
Published
2020-03-03 18:25
Modified
2024-09-17 00:00
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-20 - Improper Input Validation
Summary
Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | Reactor Netty |
Version: 0.9 v0.9.3.RELEASE Version: 0.9 v0.9.4.RELEASE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:30:24.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2020-5403" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Reactor Netty", "vendor": "Pivotal", "versions": [ { "status": "affected", "version": "0.9 v0.9.3.RELEASE" }, { "status": "affected", "version": "0.9 v0.9.4.RELEASE" } ] } ], "datePublic": "2020-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20: Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-03T18:25:14", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2020-5403" } ], "source": { "discovery": "UNKNOWN" }, "title": "DoS Via Malformed URL with Reactor Netty HTTP Server", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2020-02-27T00:00:00.000Z", "ID": "CVE-2020-5403", "STATE": "PUBLIC", "TITLE": "DoS Via Malformed URL with Reactor Netty HTTP Server" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Reactor Netty", "version": { "version_data": [ { "affected": "=", "version_affected": "=", "version_name": "0.9", "version_value": "v0.9.3.RELEASE" }, { "affected": "=", "version_affected": "=", "version_name": "0.9", "version_value": "v0.9.4.RELEASE" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-20: Improper Input Validation" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2020-5403", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2020-5403" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2020-5403", "datePublished": "2020-03-03T18:25:14.205946Z", "dateReserved": "2020-01-03T00:00:00", "dateUpdated": "2024-09-17T00:00:46.313Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2020-5404 (GCVE-0-2020-5404)
Vulnerability from cvelistv5
Published
2020-03-03 17:55
Modified
2024-09-17 01:02
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-522 - Insufficiently Protected Credentials
Summary
The HttpClient from Reactor Netty, versions 0.9.x prior to 0.9.5, and versions 0.8.x prior to 0.8.16, may be used incorrectly, leading to a credentials leak during a redirect to a different domain. In order for this to happen, the HttpClient must have been explicitly configured to follow redirects.
References
► | URL | Tags | |||
---|---|---|---|---|---|
|
Impacted products
Vendor | Product | Version | ||
---|---|---|---|---|
Pivotal | Reactor Netty |
Version: 0.8 < v0.8.16.RELEASE Version: 0.9 < v0.9.5.RELEASE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T08:30:23.970Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://pivotal.io/security/cve-2020-5404" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "Reactor Netty", "vendor": "Pivotal", "versions": [ { "lessThan": "v0.8.16.RELEASE", "status": "affected", "version": "0.8", "versionType": "custom" }, { "lessThan": "v0.9.5.RELEASE", "status": "affected", "version": "0.9", "versionType": "custom" } ] } ], "datePublic": "2020-02-27T00:00:00", "descriptions": [ { "lang": "en", "value": "The HttpClient from Reactor Netty, versions 0.9.x prior to 0.9.5, and versions 0.8.x prior to 0.8.16, may be used incorrectly, leading to a credentials leak during a redirect to a different domain. In order for this to happen, the HttpClient must have been explicitly configured to follow redirects." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-522", "description": "CWE-522: Insufficiently Protected Credentials", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-03T17:55:13", "orgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "shortName": "pivotal" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://pivotal.io/security/cve-2020-5404" } ], "source": { "discovery": "UNKNOWN" }, "title": "Authentication Leak On Redirect With Reactor Netty HttpClient", "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "security@pivotal.io", "DATE_PUBLIC": "2020-02-27T00:00:00.000Z", "ID": "CVE-2020-5404", "STATE": "PUBLIC", "TITLE": "Authentication Leak On Redirect With Reactor Netty HttpClient" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Reactor Netty", "version": { "version_data": [ { "affected": "\u003c", "version_affected": "\u003c", "version_name": "0.8", "version_value": "v0.8.16.RELEASE" }, { "affected": "\u003c", "version_affected": "\u003c", "version_name": "0.9", "version_value": "v0.9.5.RELEASE" } ] } } ] }, "vendor_name": "Pivotal" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The HttpClient from Reactor Netty, versions 0.9.x prior to 0.9.5, and versions 0.8.x prior to 0.8.16, may be used incorrectly, leading to a credentials leak during a redirect to a different domain. In order for this to happen, the HttpClient must have been explicitly configured to follow redirects." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.0" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-522: Insufficiently Protected Credentials" } ] } ] }, "references": { "reference_data": [ { "name": "https://pivotal.io/security/cve-2020-5404", "refsource": "CONFIRM", "url": "https://pivotal.io/security/cve-2020-5404" } ] }, "source": { "discovery": "UNKNOWN" } } } }, "cveMetadata": { "assignerOrgId": "862b2186-222f-48b9-af87-f1fb7bb26d03", "assignerShortName": "pivotal", "cveId": "CVE-2020-5404", "datePublished": "2020-03-03T17:55:13.953515Z", "dateReserved": "2020-01-03T00:00:00", "dateUpdated": "2024-09-17T01:02:01.211Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }