CVE Vulnerabilities

CVE-2018-18646

Server-Side Request Forgery (SSRF)

Published: Dec 04, 2018 | Modified: Dec 27, 2018
CVSS 3.x
8.8
HIGH
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in GitLab Community and Enterprise Edition before 11.2.7, 11.3.x before 11.3.8, and 11.4.x before 11.4.3. It allows SSRF.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Gitlab Gitlab 5.3 (including) 11.2.7 (excluding)
Gitlab Gitlab 11.3.0 (including) 11.3.8 (excluding)
Gitlab Gitlab 11.4.0 (including) 11.4.3 (excluding)

References