Skip to content

Eclipse Vorto resolved Maven build artifacts for the Xtext project over HTTP instead of HTTPS

High severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Feb 2, 2023

Package

maven org.eclipse.vorto:org.eclipse.vorto.core (Maven)

Affected versions

< 0.11.0

Patched versions

0.11.0

Description

Eclipse Vorto versions prior to 0.11 resolved Maven build artifacts for the Xtext project over HTTP instead of HTTPS. Any of these dependent artifacts could have been maliciously compromised by a MITM attack. Hence produced build artifacts of Vorto might be infected.

References

Published by the National Vulnerability Database Apr 22, 2019
Published to the GitHub Advisory Database May 24, 2022
Reviewed Nov 22, 2022
Last updated Feb 2, 2023

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.128%
(48th percentile)

CVE ID

CVE-2019-10248

GHSA ID

GHSA-fg2q-v428-2gph

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.