Skip to content

Insufficiently Protected Credentials in Pivotal Reactor Netty

High severity GitHub Reviewed Published Oct 23, 2019 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

maven io.projectreactor.netty:reactor-netty (Maven)

Affected versions

< 0.8.11

Patched versions

0.8.11

Description

Pivotal Reactor Netty, versions prior to 0.8.11, passes headers through redirects, including authorization ones. A remote unauthenticated malicious user may gain access to credentials for a different server than they have access to.

References

Published by the National Vulnerability Database Oct 17, 2019
Reviewed Oct 22, 2019
Published to the GitHub Advisory Database Oct 23, 2019
Last updated Feb 1, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N

EPSS score

0.215%
(60th percentile)

Weaknesses

CVE ID

CVE-2019-11284

GHSA ID

GHSA-j52r-xc68-q8f4

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.