CVE Vulnerabilities

CVE-2018-1000138

Server-Side Request Forgery (SSRF)

Published: Mar 23, 2018 | Modified: Apr 13, 2018
CVSS 3.x
9.1
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N
CVSS 2.x
6.4 MEDIUM
AV:N/AC:L/Au:N/C:P/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

I, Librarian version 4.8 and earlier contains a SSRF vulnerability in url parameter of getFromWeb in functions.php that can result in the attacker abusing functionality on the server to read or update internal resources.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
I_librarian I-librarian * 4.8 (including)

References