CVE-2021-29481

CVSS V2 Medium 5 CVSS V3 High 7.5
Description
Ratpack is a toolkit for creating web applications. In versions prior to 1.9.0, the default configuration of client side sessions results in unencrypted, but signed, data being set as cookie values. This means that if something sensitive goes into the session, it could be read by something with access to the cookies. For this to be a vulnerability, some kind of sensitive data would need to be stored in the session and the session cookie would have to leak. For example, the cookies are not configured with httpOnly and an adjacent XSS vulnerability within the site allowed capture of the cookies. As of version 1.9.0, a securely randomly generated signing key is used. As a workaround, one may supply an encryption key, as per the documentation recommendation.
Overview
  • CVE ID
  • CVE-2021-29481
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-29T19:15:09
  • Last Modified Date
  • 2021-07-07T16:44:24
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:ratpack_project:ratpack:*:*:*:*:*:*:*:* 1 OR 1.9.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://github.com/ratpack/ratpack/pull/1590 Patch Third Party Advisory
https://github.com/ratpack/ratpack/security/advisories/GHSA-phj8-4cq3-794g Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:08:34 Added to TrackCVE
2022-12-05 05:12:19 2021-06-29T19:15Z 2021-06-29T19:15:09 CVE Published Date updated
2022-12-05 05:12:19 2021-07-07T16:44:24 CVE Modified Date updated
2022-12-05 05:12:19 Analyzed Vulnerability Status updated