Vulnerability Name:

CVE-2020-5403 (CCN-177171)

Assigned:2020-02-27
Published:2020-02-27
Updated:2020-03-04
Summary:Reactor Netty HttpServer, versions 0.9.3 and 0.9.4, is exposed to a URISyntaxException that causes the connection to be closed prematurely instead of producing a 400 response.
CVSS v3 Severity:7.5 High (CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
7.5 High (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
6.5 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
Exploitability Metrics:Attack Vector (AV): Network
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:5.0 Medium (CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
7.8 High (CCN CVSS v2 Vector: AV:N/AC:L/Au:N/C:N/I:N/A:C)
Exploitability Metrics:Access Vector (AV): Network
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Type:CWE-755
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2020-5403

Source: XF
Type: UNKNOWN
pivotal-cve20205403-dos(177171)

Source: CCN
Type: Pivotal Web site
CVE-2020-5403: DoS Via Malformed URL with Reactor Netty HTTP Server

Source: CONFIRM
Type: Vendor Advisory
https://pivotal.io/security/cve-2020-5403

Vulnerable Configuration:Configuration 1:
  • cpe:/a:pivotal:reactor_netty:0.9.3:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal:reactor_netty:0.9.4:*:*:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:pivotal:reactor_netty:0.9.4:*:*:*:*:*:*:*
  • OR cpe:/a:pivotal:reactor_netty:0.9.3:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    BACK
    pivotal reactor netty 0.9.3
    pivotal reactor netty 0.9.4
    pivotal reactor netty 0.9.4
    pivotal reactor netty 0.9.3