CVE-2021-29485

Ratpack is a toolkit for creating web applications. In versions prior to 1.9.0, a malicious attacker can achieve Remote Code Execution (RCE) via a maliciously crafted Java deserialization gadget chain leveraged against the Ratpack session store. If one's application does not use Ratpack's session mechanism, it is not vulnerable. Ratpack 1.9.0 introduces a strict allow-list mechanism that mitigates this vulnerability when used. Two possible workarounds exist. The simplest mitigation for users of earlier versions is to reduce the likelihood of attackers being able to write to the session data store. Alternatively or additionally, the allow-list mechanism could be manually back ported by providing an alternative implementation of `SessionSerializer` that uses an allow-list.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ratpack_project:ratpack:*:*:*:*:*:*:*:*

History

08 Jul 2021, 15:26

Type Values Removed Values Added
CPE cpe:2.3:a:ratpack_project:ratpack:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : 6.5
v3 : 8.8
References (MISC) https://mvnrepository.com/artifact/io.ratpack/ratpack-core - (MISC) https://mvnrepository.com/artifact/io.ratpack/ratpack-core - Release Notes, Third Party Advisory
References (CONFIRM) https://github.com/ratpack/ratpack/security/advisories/GHSA-hc33-32vw-rpp9 - (CONFIRM) https://github.com/ratpack/ratpack/security/advisories/GHSA-hc33-32vw-rpp9 - Third Party Advisory
CWE CWE-502

29 Jun 2021, 19:22

Type Values Removed Values Added
New CVE

Information

Published : 2021-06-29 19:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29485

Mitre link : CVE-2021-29485

CVE.ORG link : CVE-2021-29485


JSON object : View

Products Affected

ratpack_project

  • ratpack
CWE
CWE-502

Deserialization of Untrusted Data