Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2019-15730

Published: 16 September 2019

An issue was discovered in GitLab Community and Enterprise Edition 8.14 through 12.2.1. The Jira integration contains a SSRF vulnerability as a result of a bypass of the current protection mechanisms against this type of attack, which would allow sending requests to any resources accessible in the local network by the GitLab server.

Notes

AuthorNote
msalvatore
Affects GitLab CE/EE 8.14 and later.

Priority

Medium

Cvss 3 Severity Score

7.5

Score breakdown

Status

Package Release Status
gitlab
Launchpad, Ubuntu, Debian
upstream Needs triage

precise Does not exist

trusty Does not exist

xenial Not vulnerable
(code not present)
bionic Does not exist

disco Does not exist

eoan Does not exist

Severity score breakdown

Parameter Value
Base score 7.5
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Unchanged
Confidentiality None
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N