CVE-2018-1132

A flaw was found in Opendaylight's SDNInterfaceapp (SDNI). Attackers can SQL inject the component's database (SQLite) without authenticating to the controller or SDNInterfaceapp. SDNInterface has been deprecated in OpenDayLight since it was last used in the final Carbon series release. In addition to the component not being included in OpenDayLight in newer releases, the SDNInterface component is not packaged in the opendaylight package included in RHEL.
References
Link Resource
http://www.securityfocus.com/bid/104238 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-1132 Issue Tracking Third Party Advisory
https://jira.opendaylight.org/browse/SDNINTRFAC-14 Exploit Third Party Advisory
https://www.exploit-db.com/exploits/44747/ Exploit Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:a:opendaylight:sdninterfaceapp:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-20 13:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1132

Mitre link : CVE-2018-1132

CVE.ORG link : CVE-2018-1132


JSON object : View

Products Affected

opendaylight

  • sdninterfaceapp
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')