Import functionality is vulnerable to DNS rebinding attacks between verification and processing of the URL.  Project administrators can run these imports, which could cause Allura to read from internal services and expose them. This issue affects Apache Allura from 1.0.1 through 1.16.0. Users are recommended to upgrade to version 1.17.0, which fixes the issue. If you are unable to upgrade, set "disable_entry_points.allura.importers = forge-tracker, forge-discussion" in your .ini config file.
CVSS

No CVSS.

History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: apache

Published: 2024-06-10T21:55:06.170Z

Updated: 2024-06-11T17:34:55.238Z

Reserved: 2024-05-28T15:56:51.451Z


Link: CVE-2024-36471

JSON object: View

cve-icon NVD Information

Status : Awaiting Analysis

Published: 2024-06-10T22:15:11.893

Modified: 2024-06-11T13:54:12.057


Link: CVE-2024-36471

JSON object: View

cve-icon Redhat Information

No data.