CVE Vulnerabilities

CVE-2019-19999

Server-Side Request Forgery (SSRF)

Published: Dec 26, 2019 | Modified: Jan 08, 2020
CVSS 3.x
7.2
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
6.5 MEDIUM
AV:N/AC:L/Au:S/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

Halo before 1.2.0-beta.1 allows Server Side Template Injection (SSTI) because TemplateClassResolver.SAFER_RESOLVER is not used in the FreeMarker configuration.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Halo Halo * 1.1.1 (including)
Halo Halo 1.1.3-beta1 (including) 1.1.3-beta1 (including)
Halo Halo 1.1.3-beta2 (including) 1.1.3-beta2 (including)
Halo Halo 1.2.0-beta1 (including) 1.2.0-beta1 (including)

References