CVE Vulnerabilities

CVE-2019-9174

Server-Side Request Forgery (SSRF)

Published: Apr 17, 2019 | Modified: Apr 17, 2019
CVSS 3.x
10
CRITICAL
Source:
NVD
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

An issue was discovered in GitLab Community and Enterprise Edition before 11.6.10, 11.7.x before 11.7.6, and 11.8.x before 11.8.1. It allows SSRF.

Weakness

The web server receives a URL or similar request from an upstream component and retrieves the contents of this URL, but it does not sufficiently ensure that the request is being sent to the expected destination.

Affected Software

Name Vendor Start Version End Version
Gitlab Gitlab * 11.6.10 (excluding)
Gitlab Gitlab 11.7.0 (including) 11.7.6 (excluding)
Gitlab Gitlab 11.8.0 (including) 11.8.1 (excluding)

References