Web Cache Poisoning Affecting io.ratpack:ratpack-core package, versions [,1.9.0)


0.0
high

Snyk CVSS

    Attack Complexity High
    Integrity High

    Threat Intelligence

    EPSS 0.09% (40th percentile)
Expand this section
NVD
6.1 medium

Do your applications use this vulnerable package?

In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.

Test your applications
  • Snyk ID SNYK-JAVA-IORATPACK-1315138
  • published 30 Jun 2021
  • disclosed 30 Jun 2021
  • credit Jonathan Leitschuh

How to fix?

Upgrade io.ratpack:ratpack-core to version 1.9.0 or higher.

Overview

io.ratpack:ratpack-core is a simple, capable, toolkit for creating high performance web applications.

Affected versions of this package are vulnerable to Web Cache Poisoning. A user supplied X-Forwarded-Host header can be used to perform cache poisoning of a cache fronting a Ratpack server if the cache key does not include the X-Forwarded-Host header as a cache key. Users are only vulnerable if they do not configure a custom PublicAddress instance.