Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CERTFR-2021-AVI-830
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans GitLab. Certaines d'entre elles permettent à un attaquant de provoquer un déni de service à distance, un contournement de la politique de sécurité et une atteinte à la confidentialité des données.
Solution
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
NoneImpacted products
References
Title | Publication Time | Tags | |||
---|---|---|---|---|---|
|
{ "$ref": "https://www.cert.ssi.gouv.fr/openapi.json", "affected_systems": [ { "description": "GitLab Community Edition (CE) et Enterprise Edition (EE) versions ant\u00e9rieures \u00e0 14.4.1, 14.3.4 et 14.2.6", "product": { "name": "N/A", "vendor": { "name": "GitLab", "scada": false } } } ], "affected_systems_content": null, "content": "## Solution\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des\ncorrectifs (cf. section Documentation).\n", "cves": [ { "name": "CVE-2021-39911", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39911" }, { "name": "CVE-2021-39895", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39895" }, { "name": "CVE-2021-39909", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39909" }, { "name": "CVE-2021-39914", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39914" }, { "name": "CVE-2021-39901", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39901" }, { "name": "CVE-2021-39904", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39904" }, { "name": "CVE-2021-39913", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39913" }, { "name": "CVE-2021-39902", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39902" }, { "name": "CVE-2021-39903", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39903" }, { "name": "CVE-2021-39912", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39912" }, { "name": "CVE-2021-39906", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39906" }, { "name": "CVE-2021-39897", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39897" }, { "name": "CVE-2021-39907", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39907" }, { "name": "CVE-2021-39905", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39905" }, { "name": "CVE-2021-39898", "url": "https://www.cve.org/CVERecord?id=CVE-2021-39898" } ], "initial_release_date": "2021-10-29T00:00:00", "last_revision_date": "2021-11-02T00:00:00", "links": [], "reference": "CERTFR-2021-AVI-830", "revisions": [ { "description": "Version initiale", "revision_date": "2021-10-29T00:00:00.000000" }, { "description": "Correction des syst\u00e8mes affect\u00e9s.", "revision_date": "2021-11-02T00:00:00.000000" } ], "risks": [ { "description": "D\u00e9ni de service \u00e0 distance" }, { "description": "Injection de code indirecte \u00e0 distance (XSS)" }, { "description": "Contournement de la politique de s\u00e9curit\u00e9" }, { "description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es" } ], "summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans GitLab. Certaines\nd\u0027entre elles permettent \u00e0 un attaquant de provoquer un d\u00e9ni de service\n\u00e0 distance, un contournement de la politique de s\u00e9curit\u00e9 et une atteinte\n\u00e0 la confidentialit\u00e9 des donn\u00e9es.\n", "title": "Multiples vuln\u00e9rabilit\u00e9s dans GitLab", "vendor_advisories": [ { "published_at": null, "title": "Bulletin de s\u00e9curit\u00e9 GitLab du 28 octobre 2021", "url": "https://about.gitlab.com/releases/2021/10/28/security-release-gitlab-14-4-1-released/" } ] }
CVE-2021-39904 (GCVE-0-2021-39904)
Vulnerability from cvelistv5
Published
2021-11-04 23:13
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper access control in GitLab
Summary
An Improper Access Control vulnerability in the GraphQL API in all versions of GitLab CE/EE starting from 13.1 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows a Merge Request creator to resolve discussions and apply suggestions after a project owner has locked the Merge Request
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/295298" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1063420" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39904.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=13.1, \u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks jimeno for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An Improper Access Control vulnerability in the GraphQL API in all versions of GitLab CE/EE starting from 13.1 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows a Merge Request creator to resolve discussions and apply suggestions after a project owner has locked the Merge Request" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper access control in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-13T13:41:15", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/295298" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1063420" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39904.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39904", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=13.1, \u003c14.2.6" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=14.4, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks jimeno for reporting this vulnerability through our HackerOne bug bounty program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An Improper Access Control vulnerability in the GraphQL API in all versions of GitLab CE/EE starting from 13.1 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows a Merge Request creator to resolve discussions and apply suggestions after a project owner has locked the Merge Request" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper access control in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/295298", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/295298" }, { "name": "https://hackerone.com/reports/1063420", "refsource": "MISC", "url": "https://hackerone.com/reports/1063420" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39904.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39904.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39904", "datePublished": "2021-11-04T23:13:11", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.680Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39907 (GCVE-0-2021-39907)
Vulnerability from cvelistv5
Published
2021-11-04 23:14
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Uncontrolled resource consumption in GitLab
Summary
A potential DOS vulnerability was discovered in GitLab CE/EE starting with version 13.7. The stripping of EXIF data from certain images resulted in high CPU usage.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.681Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/299869" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1083182" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39907.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=13.7, \u003c14.2.6" } ] } ], "credits": [ { "lang": "en", "value": "Thanks @ajxchapman for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "A potential DOS vulnerability was discovered in GitLab CE/EE starting with version 13.7. The stripping of EXIF data from certain images resulted in high CPU usage." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Uncontrolled resource consumption in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T23:14:42", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/299869" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1083182" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39907.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39907", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=14.4, \u003c14.4.1" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=13.7, \u003c14.2.6" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks @ajxchapman for reporting this vulnerability through our HackerOne bug bounty program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential DOS vulnerability was discovered in GitLab CE/EE starting with version 13.7. The stripping of EXIF data from certain images resulted in high CPU usage." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncontrolled resource consumption in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/299869", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/299869" }, { "name": "https://hackerone.com/reports/1083182", "refsource": "MISC", "url": "https://hackerone.com/reports/1083182" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39907.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39907.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39907", "datePublished": "2021-11-04T23:14:42", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.681Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39906 (GCVE-0-2021-39906)
Vulnerability from cvelistv5
Published
2021-11-04 23:04
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper neutralization of input during web page generation ('cross-site scripting') in GitLab
Summary
Improper validation of ipynb files in GitLab CE/EE version 13.5 and above allows an attacker to execute arbitrary JavaScript code on the victim's behalf.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.690Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341566" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1347600" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39906.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=13.5, \u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks @saleemrashid for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "Improper validation of ipynb files in GitLab CE/EE version 13.5 and above allows an attacker to execute arbitrary JavaScript code on the victim\u0027s behalf." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper neutralization of input during web page generation (\u0027cross-site scripting\u0027) in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T23:04:36", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341566" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1347600" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39906.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39906", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=13.5, \u003c14.2.6" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=14.4, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks @saleemrashid for reporting this vulnerability through our HackerOne bug bounty program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper validation of ipynb files in GitLab CE/EE version 13.5 and above allows an attacker to execute arbitrary JavaScript code on the victim\u0027s behalf." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper neutralization of input during web page generation (\u0027cross-site scripting\u0027) in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/341566", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341566" }, { "name": "https://hackerone.com/reports/1347600", "refsource": "MISC", "url": "https://hackerone.com/reports/1347600" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39906.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39906.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39906", "datePublished": "2021-11-04T23:04:36", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.690Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39912 (GCVE-0-2021-39912)
Vulnerability from cvelistv5
Published
2021-11-04 23:05
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Uncontrolled resource consumption in GitLab
Summary
A potential DoS vulnerability was discovered in GitLab CE/EE starting with version 13.7. Using a malformed TIFF images was possible to trigger memory exhaustion.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.680Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341363" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1330882" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39912.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=13.7, \u003c14.2.6" } ] } ], "credits": [ { "lang": "en", "value": "Thanks @haquaman for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "A potential DoS vulnerability was discovered in GitLab CE/EE starting with version 13.7. Using a malformed TIFF images was possible to trigger memory exhaustion." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Uncontrolled resource consumption in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T23:05:49", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341363" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1330882" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39912.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39912", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=14.4, \u003c14.4.1" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=13.7, \u003c14.2.6" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks @haquaman for reporting this vulnerability through our HackerOne bug bounty program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A potential DoS vulnerability was discovered in GitLab CE/EE starting with version 13.7. Using a malformed TIFF images was possible to trigger memory exhaustion." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncontrolled resource consumption in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/341363", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341363" }, { "name": "https://hackerone.com/reports/1330882", "refsource": "MISC", "url": "https://hackerone.com/reports/1330882" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39912.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39912.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39912", "datePublished": "2021-11-04T23:05:49", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.680Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39903 (GCVE-0-2021-39903)
Vulnerability from cvelistv5
Published
2021-11-04 22:42
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper authorization in GitLab
Summary
In all versions of GitLab CE/EE since version 13.0, a privileged user, through an API call, can change the visibility level of a group or a project to a restricted option even after the instance administrator sets that visibility option as restricted in settings.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.686Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/300017" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1086781" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39903.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=13.0, \u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks @s4nderdevelopment for reporting this vulnerability through our HackerOne bug bounty program." } ], "descriptions": [ { "lang": "en", "value": "In all versions of GitLab CE/EE since version 13.0, a privileged user, through an API call, can change the visibility level of a group or a project to a restricted option even after the instance administrator sets that visibility option as restricted in settings." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper authorization in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T22:42:01", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/300017" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1086781" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39903.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39903", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=13.0, \u003c14.2.6" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=14.4, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks @s4nderdevelopment for reporting this vulnerability through our HackerOne bug bounty program." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In all versions of GitLab CE/EE since version 13.0, a privileged user, through an API call, can change the visibility level of a group or a project to a restricted option even after the instance administrator sets that visibility option as restricted in settings." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper authorization in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/300017", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/300017" }, { "name": "https://hackerone.com/reports/1086781", "refsource": "MISC", "url": "https://hackerone.com/reports/1086781" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39903.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39903.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39903", "datePublished": "2021-11-04T22:42:01", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.686Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39897 (GCVE-0-2021-39897)
Vulnerability from cvelistv5
Published
2021-11-04 23:07
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Improper access control in GitLab
Summary
Improper access control in GitLab CE/EE version 10.5 and above allowed subgroup members with inherited access to a project from a parent group to still have access even after the subgroup is transferred
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.759Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341017" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1330806" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39897.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=12.9, \u003c12.9.8" }, { "status": "affected", "version": "\u003e=12.10, \u003c12.10.7" }, { "status": "affected", "version": "\u003e=13.0, \u003c13.0.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "Improper access control in GitLab CE/EE version 10.5 and above allowed subgroup members with inherited access to a project from a parent group to still have access even after the subgroup is transferred" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Improper access control in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T23:07:04", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341017" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1330806" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39897.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39897", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=12.9, \u003c12.9.8" }, { "version_value": "\u003e=12.10, \u003c12.10.7" }, { "version_value": "\u003e=13.0, \u003c13.0.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks joaxcar for reporting this vulnerability through our HackerOne bug bounty program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Improper access control in GitLab CE/EE version 10.5 and above allowed subgroup members with inherited access to a project from a parent group to still have access even after the subgroup is transferred" } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Improper access control in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/341017", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341017" }, { "name": "https://hackerone.com/reports/1330806", "refsource": "MISC", "url": "https://hackerone.com/reports/1330806" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39897.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39897.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39897", "datePublished": "2021-11-04T23:07:04", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.759Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39895 (GCVE-0-2021-39895)
Vulnerability from cvelistv5
Published
2021-11-04 23:11
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Configuration in GitLab
Summary
In all versions of GitLab CE/EE since version 8.0, an attacker can set the pipeline schedules to be active in a project export so when an unsuspecting owner imports that project, pipelines are active by default on that project. Under specialized conditions, this may lead to information disclosure if the project is imported from an untrusted source.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.884Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/337824" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1272535" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39895.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=8.0, \u003c14.1.7" }, { "status": "affected", "version": "\u003e=14.2, \u003c14.2.5" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks @justas_b for reporting this vulnerability through our HackerOne bug bounty program." } ], "descriptions": [ { "lang": "en", "value": "In all versions of GitLab CE/EE since version 8.0, an attacker can set the pipeline schedules to be active in a project export so when an unsuspecting owner imports that project, pipelines are active by default on that project. Under specialized conditions, this may lead to information disclosure if the project is imported from an untrusted source." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Configuration in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T23:11:51", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/337824" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1272535" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39895.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39895", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=8.0, \u003c14.1.7" }, { "version_value": "\u003e=14.2, \u003c14.2.5" }, { "version_value": "\u003e=14.3, \u003c14.3.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks @justas_b for reporting this vulnerability through our HackerOne bug bounty program." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In all versions of GitLab CE/EE since version 8.0, an attacker can set the pipeline schedules to be active in a project export so when an unsuspecting owner imports that project, pipelines are active by default on that project. Under specialized conditions, this may lead to information disclosure if the project is imported from an untrusted source." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "AV:N/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Configuration in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/337824", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/337824" }, { "name": "https://hackerone.com/reports/1272535", "refsource": "MISC", "url": "https://hackerone.com/reports/1272535" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39895.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39895.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39895", "datePublished": "2021-11-04T23:11:51", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.884Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39911 (GCVE-0-2021-39911)
Vulnerability from cvelistv5
Published
2021-11-04 23:16
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Exposure of private information ('privacy violation') in GitLab
Summary
An improper access control flaw in all versions of GitLab CE/EE starting from 13.9 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 exposes private email address of Issue and Merge Requests assignee to Webhook data consumers
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.804Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/297470" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39911.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=13.9, \u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "This vulnerability has been discovered internally by the GitLab team" } ], "descriptions": [ { "lang": "en", "value": "An improper access control flaw in all versions of GitLab CE/EE starting from 13.9 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 exposes private email address of Issue and Merge Requests assignee to Webhook data consumers" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 1.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:P/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Exposure of private information (\u0027privacy violation\u0027) in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-12T20:21:33", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/297470" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39911.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39911", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=13.9, \u003c14.2.6" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=14.4, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "This vulnerability has been discovered internally by the GitLab team" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An improper access control flaw in all versions of GitLab CE/EE starting from 13.9 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 exposes private email address of Issue and Merge Requests assignee to Webhook data consumers" } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "PHYSICAL", "availabilityImpact": "NONE", "baseScore": 1.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "AV:P/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Exposure of private information (\u0027privacy violation\u0027) in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/297470", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/297470" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39911.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39911.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39911", "datePublished": "2021-11-04T23:16:02", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.804Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39913 (GCVE-0-2021-39913)
Vulnerability from cvelistv5
Published
2021-11-04 23:08
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Inclusion of sensitive information in log files in GitLab
Summary
Accidental logging of system root password in the migration log in all versions of GitLab CE/EE before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker with local file system access to obtain system root-level privileges
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.764Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/28074" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39913.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "This vulnerability has been discovered internally by the GitLab team" } ], "descriptions": [ { "lang": "en", "value": "Accidental logging of system root password in the migration log in all versions of GitLab CE/EE before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker with local file system access to obtain system root-level privileges" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Inclusion of sensitive information in log files in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-12T20:18:43", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/28074" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39913.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39913", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003c14.2.6" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=14.4, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "This vulnerability has been discovered internally by the GitLab team" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Accidental logging of system root password in the migration log in all versions of GitLab CE/EE before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker with local file system access to obtain system root-level privileges" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Inclusion of sensitive information in log files in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/28074", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/28074" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39913.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39913.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39913", "datePublished": "2021-11-04T23:08:15", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.764Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39901 (GCVE-0-2021-39901)
Vulnerability from cvelistv5
Published
2021-11-04 23:09
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information exposure in GitLab
Summary
In all versions of GitLab CE/EE since version 11.10, an admin of a group can see the SCIM token of that group by visiting a specific endpoint.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.701Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/11640" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/565884" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39901.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=11.10, \u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks @ngalog for reporting this vulnerability through our HackerOne bug bounty program." } ], "descriptions": [ { "lang": "en", "value": "In all versions of GitLab CE/EE since version 11.10, an admin of a group can see the SCIM token of that group by visiting a specific endpoint." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Information exposure in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T23:09:28", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/11640" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/565884" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39901.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39901", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=11.10, \u003c14.2.6" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=14.4, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks @ngalog for reporting this vulnerability through our HackerOne bug bounty program." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In all versions of GitLab CE/EE since version 11.10, an admin of a group can see the SCIM token of that group by visiting a specific endpoint." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information exposure in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/11640", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/11640" }, { "name": "https://hackerone.com/reports/565884", "refsource": "MISC", "url": "https://hackerone.com/reports/565884" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39901.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39901.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39901", "datePublished": "2021-11-04T23:09:28", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.701Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39898 (GCVE-0-2021-39898)
Vulnerability from cvelistv5
Published
2021-11-04 23:21
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information exposure in GitLab
Summary
In all versions of GitLab CE/EE since version 10.6, a project export leaks the external webhook token value which may allow access to the project which it was exported from.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.663Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/33734" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/698068" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39898.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=10.6, \u003c14.1.7" }, { "status": "affected", "version": "\u003e=14.2, \u003c14.2.5" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks @xanbanx for reporting this vulnerability through our HackerOne bug bounty program." } ], "descriptions": [ { "lang": "en", "value": "In all versions of GitLab CE/EE since version 10.6, a project export leaks the external webhook token value which may allow access to the project which it was exported from." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Information exposure in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T23:21:32", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/33734" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/698068" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39898.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39898", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=10.6, \u003c14.1.7" }, { "version_value": "\u003e=14.2, \u003c14.2.5" }, { "version_value": "\u003e=14.3, \u003c14.3.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks @xanbanx for reporting this vulnerability through our HackerOne bug bounty program." } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "In all versions of GitLab CE/EE since version 10.6, a project export leaks the external webhook token value which may allow access to the project which it was exported from." } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information exposure in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/33734", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/33734" }, { "name": "https://hackerone.com/reports/698068", "refsource": "MISC", "url": "https://hackerone.com/reports/698068" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39898.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39898.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39898", "datePublished": "2021-11-04T23:21:32", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.663Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39902 (GCVE-0-2021-39902)
Vulnerability from cvelistv5
Published
2021-11-04 22:40
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Incorrect authorization in GitLab
Summary
Incorrect Authorization in GitLab CE/EE 13.4 or above allows a user with guest membership in a project to modify the severity of an incident.
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.778Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341479" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1341674" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39902.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=13.4, \u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks @cradlr for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "Incorrect Authorization in GitLab CE/EE 13.4 or above allows a user with guest membership in a project to modify the severity of an incident." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Incorrect authorization in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T22:40:34", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341479" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1341674" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39902.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39902", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=13.4, \u003c14.2.6" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=14.4, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks @cradlr for reporting this vulnerability through our HackerOne bug bounty program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Incorrect Authorization in GitLab CE/EE 13.4 or above allows a user with guest membership in a project to modify the severity of an incident." } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Incorrect authorization in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/341479", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/341479" }, { "name": "https://hackerone.com/reports/1341674", "refsource": "MISC", "url": "https://hackerone.com/reports/1341674" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39902.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39902.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39902", "datePublished": "2021-11-04T22:40:34", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.778Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39905 (GCVE-0-2021-39905)
Vulnerability from cvelistv5
Published
2021-11-04 23:17
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Information exposure in GitLab
Summary
An information disclosure vulnerability in the GitLab CE/EE API since version 8.9.6 allows a user to see basic information on private groups that a public project has been shared with
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.677Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/28226" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/538029" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39905.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=8.9.6, \u003c14.2.6" } ] } ], "credits": [ { "lang": "en", "value": "Thanks rafiem for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An information disclosure vulnerability in the GitLab CE/EE API since version 8.9.6 allows a user to see basic information on private groups that a public project has been shared with" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Information exposure in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T23:17:10", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/28226" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/538029" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39905.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39905", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=8.9.6, \u003c14.2.6" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks rafiem for reporting this vulnerability through our HackerOne bug bounty program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An information disclosure vulnerability in the GitLab CE/EE API since version 8.9.6 allows a user to see basic information on private groups that a public project has been shared with" } ] }, "impact": { "cvss": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Information exposure in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/28226", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/28226" }, { "name": "https://hackerone.com/reports/538029", "refsource": "MISC", "url": "https://hackerone.com/reports/538029" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39905.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39905.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39905", "datePublished": "2021-11-04T23:17:10", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.677Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39914 (GCVE-0-2021-39914)
Vulnerability from cvelistv5
Published
2021-11-04 22:39
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Uncontrolled resource consumption in GitLab
Summary
A regular expression denial of service issue in GitLab versions 8.13 to 14.2.5, 14.3.0 to 14.3.3 and 14.4.0 could cause excessive usage of resources when a specially crafted username was used when provisioning a new user
References
URL | Tags | |||||||
---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.786Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/289948" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39914.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=8.13, \u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3.0, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4.0, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "This vulnerability has been discovered internally by the GitLab team" } ], "descriptions": [ { "lang": "en", "value": "A regular expression denial of service issue in GitLab versions 8.13 to 14.2.5, 14.3.0 to 14.3.3 and 14.4.0 could cause excessive usage of resources when a specially crafted username was used when provisioning a new user" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Uncontrolled resource consumption in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2021-11-04T22:39:17", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/289948" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39914.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39914", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=8.13, \u003c14.2.6" }, { "version_value": "\u003e=14.3.0, \u003c14.3.4" }, { "version_value": "\u003e=14.4.0, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "This vulnerability has been discovered internally by the GitLab team" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "A regular expression denial of service issue in GitLab versions 8.13 to 14.2.5, 14.3.0 to 14.3.3 and 14.4.0 could cause excessive usage of resources when a specially crafted username was used when provisioning a new user" } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Uncontrolled resource consumption in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/289948", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/289948" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39914.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39914.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39914", "datePublished": "2021-11-04T22:39:17", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.786Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2021-39909 (GCVE-0-2021-39909)
Vulnerability from cvelistv5
Published
2021-11-04 23:03
Modified
2024-08-04 02:20
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- Unverified ownership in GitLab
Summary
Lack of email address ownership verification in the CODEOWNERS feature in all versions of GitLab EE starting from 11.3 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker to bypass CODEOWNERS Merge Request approval requirement under rare circumstances
References
URL | Tags | ||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|
|
Impacted products
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T02:20:33.725Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/335191" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://hackerone.com/reports/1237750" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39909.json" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "GitLab", "vendor": "GitLab", "versions": [ { "status": "affected", "version": "\u003e=11.3, \u003c14.2.6" }, { "status": "affected", "version": "\u003e=14.3, \u003c14.3.4" }, { "status": "affected", "version": "\u003e=14.4, \u003c14.4.1" } ] } ], "credits": [ { "lang": "en", "value": "Thanks vaib25vicky for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "Lack of email address ownership verification in the CODEOWNERS feature in all versions of GitLab EE starting from 11.3 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker to bypass CODEOWNERS Merge Request approval requirement under rare circumstances" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Unverified ownership in GitLab", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-05-13T13:45:46", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/335191" }, { "tags": [ "x_refsource_MISC" ], "url": "https://hackerone.com/reports/1237750" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39909.json" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@gitlab.com", "ID": "CVE-2021-39909", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "GitLab", "version": { "version_data": [ { "version_value": "\u003e=11.3, \u003c14.2.6" }, { "version_value": "\u003e=14.3, \u003c14.3.4" }, { "version_value": "\u003e=14.4, \u003c14.4.1" } ] } } ] }, "vendor_name": "GitLab" } ] } }, "credit": [ { "lang": "eng", "value": "Thanks vaib25vicky for reporting this vulnerability through our HackerOne bug bounty program" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Lack of email address ownership verification in the CODEOWNERS feature in all versions of GitLab EE starting from 11.3 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 allows an attacker to bypass CODEOWNERS Merge Request approval requirement under rare circumstances" } ] }, "impact": { "cvss": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Unverified ownership in GitLab" } ] } ] }, "references": { "reference_data": [ { "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/335191", "refsource": "MISC", "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/335191" }, { "name": "https://hackerone.com/reports/1237750", "refsource": "MISC", "url": "https://hackerone.com/reports/1237750" }, { "name": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39909.json", "refsource": "CONFIRM", "url": "https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39909.json" } ] } } } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2021-39909", "datePublished": "2021-11-04T23:03:27", "dateReserved": "2021-08-23T00:00:00", "dateUpdated": "2024-08-04T02:20:33.725Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…