Bug 1478792 (CVE-2017-7553) - CVE-2017-7553 RHMAP: SSRF via external_request feature of App Studio
Summary: CVE-2017-7553 RHMAP: SSRF via external_request feature of App Studio
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: CVE-2017-7553
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On:
Blocks: 1461341
TreeView+ depends on / blocked
 
Reported: 2017-08-07 06:04 UTC by Jason Shepherd
Modified: 2021-02-17 01:46 UTC (History)
15 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
The external_request api call in App Studio (millicore) allows server side request forgery (SSRF). An attacker could use this flaw to probe the network internal resources and access restricted endpoints.
Clone Of:
Environment:
Last Closed: 2017-09-26 22:53:05 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2017:2674 0 normal SHIPPED_LIVE Important: Red Hat Mobile Application Platform security update 2017-09-18 13:00:07 UTC
Red Hat Product Errata RHSA-2017:2675 0 normal SHIPPED_LIVE Important: Red Hat Mobile Application Platform security update 2017-09-18 11:19:55 UTC

Description Jason Shepherd 2017-08-07 06:04:10 UTC
The external_request api call in App Studio (millicore) allows server side request forgery (SSRF). An attacker could use this flaw to probe the network internal resources, and access restriced endpoints.

Comment 1 Jason Shepherd 2017-08-07 06:06:32 UTC
Acknowledgments:

Name: Tomas Rzepka

Comment 3 errata-xmlrpc 2017-09-18 06:33:35 UTC
This issue has been addressed in the following products:

  Red Hat Mobile Application Platform 4.5

Via RHSA-2017:2675 https://access.redhat.com/errata/RHSA-2017:2675

Comment 4 errata-xmlrpc 2017-09-18 09:01:37 UTC
This issue has been addressed in the following products:

  Red Hat Mobile Application Platform 4.5

Via RHSA-2017:2674 https://access.redhat.com/errata/RHSA-2017:2674


Note You need to log in before you can comment on or make changes to this bug.