CVE Vulnerabilities

CVE-2019-15730

Server-Side Request Forgery (SSRF)

Published: Sep 16, 2019 | Modified: Sep 18, 2019
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:N/I:P/A:N
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Gitlab Gitlab 8.14.0 (including) 12.0.8 (excluding)
Gitlab Gitlab 12.1.0 (including) 12.1.8 (excluding)
Gitlab Gitlab 12.2.0 (including) 12.2.3 (excluding)

References