Skip to content

Apache Traffic Control Traffic Ops Vulnerable to LDAP Injection

Critical severity GitHub Reviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Jun 10, 2024

Package

gomod github.com/apache/trafficcontrol (Go)

Affected versions

>= 6.0.0, < 6.0.1
>= 5.1.0, < 5.1.4

Patched versions

6.0.1
5.1.4

Description

An unauthenticated Apache Traffic Control Traffic Ops user can send a request with a specially-crafted username to the POST /login endpoint of any API version to inject unsanitized content into the LDAP filter.

References

Published by the National Vulnerability Database Nov 11, 2021
Published to the GitHub Advisory Database May 24, 2022
Reviewed Apr 24, 2024
Last updated Jun 10, 2024

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2021-43350

GHSA ID

GHSA-mg2c-rc36-p594

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.