CVE-2021-39892
Vulnerability from cvelistv5
Published
2022-01-18 16:52
Modified
2024-08-04 02:20
Severity ?
EPSS score ?
Summary
In all versions of GitLab CE/EE since version 12.0, a lower privileged user can import users from projects that they don't have a maintainer role on and disclose email addresses of those users.
References
▼ | URL | Tags | |
---|---|---|---|
cve@gitlab.com | https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39892.json | Vendor Advisory | |
cve@gitlab.com | https://gitlab.com/gitlab-org/gitlab/-/issues/28440 | Exploit, Vendor Advisory | |
cve@gitlab.com | https://hackerone.com/reports/542539 | Third Party Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39892.json | Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://gitlab.com/gitlab-org/gitlab/-/issues/28440 | Exploit, Vendor Advisory | |
af854a3a-2127-422b-91ae-364da2661108 | https://hackerone.com/reports/542539 | Third Party Advisory |
Impacted products
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T02:20:33.593Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://gitlab.com/gitlab-org/gitlab/-/issues/28440", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://hackerone.com/reports/542539", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39892.json", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "GitLab", vendor: "GitLab", versions: [ { status: "affected", version: ">=12.0, <14.1.7", }, { status: "affected", version: ">=14.2, <14.2.5", }, { status: "affected", version: ">=14.3, <14.3.1", }, ], }, ], credits: [ { lang: "en", value: "Thanks @ashish_r_padelkar for reporting this vulnerability through our HackerOne bug bounty program", }, ], descriptions: [ { lang: "en", value: "In all versions of GitLab CE/EE since version 12.0, a lower privileged user can import users from projects that they don't have a maintainer role on and disclose email addresses of those users.", }, ], metrics: [ { cvssV3_1: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, }, ], problemTypes: [ { descriptions: [ { description: "Improper authorization in GitLab", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2022-01-18T16:52:13", orgId: "ceab7361-8a18-47b1-92ba-4d7d25f6715a", shortName: "GitLab", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://gitlab.com/gitlab-org/gitlab/-/issues/28440", }, { tags: [ "x_refsource_MISC", ], url: "https://hackerone.com/reports/542539", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39892.json", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@gitlab.com", ID: "CVE-2021-39892", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "GitLab", version: { version_data: [ { version_value: ">=12.0, <14.1.7", }, { version_value: ">=14.2, <14.2.5", }, { version_value: ">=14.3, <14.3.1", }, ], }, }, ], }, vendor_name: "GitLab", }, ], }, }, credit: [ { lang: "eng", value: "Thanks @ashish_r_padelkar for reporting this vulnerability through our HackerOne bug bounty program", }, ], data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In all versions of GitLab CE/EE since version 12.0, a lower privileged user can import users from projects that they don't have a maintainer role on and disclose email addresses of those users.", }, ], }, impact: { cvss: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 4.2, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "Improper authorization in GitLab", }, ], }, ], }, references: { reference_data: [ { name: "https://gitlab.com/gitlab-org/gitlab/-/issues/28440", refsource: "MISC", url: "https://gitlab.com/gitlab-org/gitlab/-/issues/28440", }, { name: "https://hackerone.com/reports/542539", refsource: "MISC", url: "https://hackerone.com/reports/542539", }, { name: "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39892.json", refsource: "CONFIRM", url: "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39892.json", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "ceab7361-8a18-47b1-92ba-4d7d25f6715a", assignerShortName: "GitLab", cveId: "CVE-2021-39892", datePublished: "2022-01-18T16:52:13", dateReserved: "2021-08-23T00:00:00", dateUpdated: "2024-08-04T02:20:33.593Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2021-39892\",\"sourceIdentifier\":\"cve@gitlab.com\",\"published\":\"2022-01-18T17:15:08.613\",\"lastModified\":\"2024-11-21T06:20:29.403\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In all versions of GitLab CE/EE since version 12.0, a lower privileged user can import users from projects that they don't have a maintainer role on and disclose email addresses of those users.\"},{\"lang\":\"es\",\"value\":\"En todas las versiones de GitLab CE/EE desde la versión 12.0, un usuario con bajos privilegios puede importar usuarios de proyectos en los que no presenta rol de mantenedor y revelar las direcciones de correo electrónico de esos usuarios\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"cve@gitlab.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:N/A:N\",\"baseScore\":4.0,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-Other\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*\",\"versionStartIncluding\":\"12.0\",\"versionEndExcluding\":\"14.1.7\",\"matchCriteriaId\":\"49B8ADCC-002C-4C60-86D8-06F5AE1CC123\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"12.0\",\"versionEndExcluding\":\"14.1.7\",\"matchCriteriaId\":\"E79A41C1-5B87-49E5-A916-256A2926F155\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*\",\"versionStartIncluding\":\"14.2\",\"versionEndExcluding\":\"14.2.5\",\"matchCriteriaId\":\"A3352A07-9A5A-4CA9-B6F6-71BA3A1D4F9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*\",\"versionStartIncluding\":\"14.2\",\"versionEndExcluding\":\"14.2.5\",\"matchCriteriaId\":\"CAAC78F3-28E1-4A0D-BA8A-78AE9393B988\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:14.3.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"3E754C1F-3FB2-4387-8523-19896FDE7A14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:14.3.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"ED0EDF4C-4350-476E-A6C4-C2FEFC2078D8\"}]}]}],\"references\":[{\"url\":\"https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39892.json\",\"source\":\"cve@gitlab.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/gitlab/-/issues/28440\",\"source\":\"cve@gitlab.com\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://hackerone.com/reports/542539\",\"source\":\"cve@gitlab.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39892.json\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://gitlab.com/gitlab-org/gitlab/-/issues/28440\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Vendor Advisory\"]},{\"url\":\"https://hackerone.com/reports/542539\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.