A flaw was found in Opendaylight's SDNInterfaceapp (SDNI). Attackers can SQL inject the component's database (SQLite) without authenticating to the controller or SDNInterfaceapp. SDNInterface has been deprecated in OpenDayLight since it was last used in the final Carbon series release. In addition to the component not being included in OpenDayLight in newer releases, the SDNInterface component is not packaged in the opendaylight package included in RHEL.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2018-06-20T13:00:00

Updated: 2024-08-05T03:51:48.839Z

Reserved: 2017-12-04T00:00:00

Link: CVE-2018-1132

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-20T13:29:00.270

Modified: 2019-10-09T23:38:10.943

Link: CVE-2018-1132

cve-icon Redhat

Severity : Low

Publid Date: 2018-05-19T00:00:00Z

Links: CVE-2018-1132 - Bugzilla