A Server-Side Request Forgery (SSRF) vulnerability exists in the Web Research Retriever component of langchain-ai/langchain version 0.1.5. The vulnerability arises because the Web Research Retriever does not restrict requests to remote internet addresses, allowing it to reach local addresses. This flaw enables attackers to execute port scans, access local services, and in some scenarios, read instance metadata from cloud environments. The vulnerability is particularly concerning as it can be exploited to abuse the Web Explorer server as a proxy for web attacks on third parties and interact with servers in the local network, including reading their response data. This could potentially lead to arbitrary code execution, depending on the nature of the local services. The vulnerability is limited to GET requests, as POST requests are not possible, but the impact on confidentiality, integrity, and availability is significant due to the potential for stolen credentials and state-changing interactions with internal APIs.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: @huntr_ai

Published: 2024-06-06T18:28:56.403Z

Updated: 2024-06-07T19:04:01.437Z

Reserved: 2024-03-29T15:59:53.848Z


Link: CVE-2024-3095

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-06T19:15:59.160

Modified: 2024-06-07T14:56:05.647


Link: CVE-2024-3095

JSON object: View

cve-icon Redhat Information

No data.

CWE