Action not permitted
Modal body text goes here.
Modal Title
Modal Body
wid-sec-w-2024-1073
Vulnerability from csaf_certbund
Published
2024-05-07 22:00
Modified
2024-05-07 22:00
Summary
GitLab: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
GitLab ist eine Webanwendung zur Versionsverwaltung für Softwareprojekte auf Basis von git.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in GitLab ausnutzen, um einen Denial of Service Angriff durchzuführen, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
- Sonstiges
- UNIX
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "GitLab ist eine Webanwendung zur Versionsverwaltung f\u00fcr Softwareprojekte auf Basis von git.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in GitLab ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- Sonstiges\n- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-1073 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-1073.json" }, { "category": "self", "summary": "WID-SEC-2024-1073 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-1073" }, { "category": "external", "summary": "GitLab Patch Release vom 2024-05-08", "url": "https://about.gitlab.com/releases/2024/05/08/patch-release-gitlab-16-11-2-released/" } ], "source_lang": "en-US", "title": "GitLab: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-07T22:00:00.000+00:00", "generator": { "date": "2024-08-15T18:08:42.612+00:00", "engine": { "name": "BSI-WID", "version": "1.3.5" } }, "id": "WID-SEC-W-2024-1073", "initial_release_date": "2024-05-07T22:00:00.000+00:00", "revision_history": [ { "date": "2024-05-07T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c16.9.7", "product": { "name": "Open Source GitLab \u003c16.9.7", "product_id": "T034611" } }, { "category": "product_version_range", "name": "\u003c16.10.5", "product": { "name": "Open Source GitLab \u003c16.10.5", "product_id": "T034612" } }, { "category": "product_version_range", "name": "\u003c16.11.2", "product": { "name": "Open Source GitLab \u003c16.11.2", "product_id": "T034613" } } ], "category": "product_name", "name": "GitLab" } ], "category": "vendor", "name": "Open Source" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-6195", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2023-6195" }, { "cve": "CVE-2023-6682", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2023-6682" }, { "cve": "CVE-2023-6688", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2023-6688" }, { "cve": "CVE-2024-1211", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-1211" }, { "cve": "CVE-2024-1539", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-1539" }, { "cve": "CVE-2024-2454", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-2454" }, { "cve": "CVE-2024-2651", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-2651" }, { "cve": "CVE-2024-2878", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-2878" }, { "cve": "CVE-2024-3976", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-3976" }, { "cve": "CVE-2024-4539", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-4539" }, { "cve": "CVE-2024-4597", "notes": [ { "category": "description", "text": "In GitLab existieren mehrere Schwachstellen in verschiedenen Komponenten. Zu den Ursachen z\u00e4hlen Probleme im Zusammenhang mit Regul\u00e4ren Ausdr\u00fccken, fehlerhafte Implementierungen, sowie fehlende Schutzma\u00dfnahmen gegen CSRF und SSRF Angriffe Ein entfernter, anonymer oder authentisierter Angreifer kann dies ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren, um Sicherheitsmechanismen zu umgehen und um Informationen offenzulegen." } ], "release_date": "2024-05-07T22:00:00.000+00:00", "title": "CVE-2024-4597" } ] }
CVE-2024-3976 (GCVE-0-2024-3976)
Vulnerability from cvelistv5
Published
2025-02-05 12:02
Modified
2025-02-05 20:12
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible to disclose via the UI the confidential issues title and description from a public project to unauthorised instance users.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/457140 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2470939 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-3976", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T14:04:52.021207Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-05T20:12:12.955Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "release-notes" ], "url": "https://about.gitlab.com/releases/2024/05/08/patch-release-gitlab-16-11-2-released/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "14.0", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [ahacker1](https://hackerone.com/ahacker1) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 14.0 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible to disclose via the UI the confidential issues title and description from a public project to unauthorised instance users." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-05T12:02:27.929Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #457140", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/457140" }, { "name": "HackerOne Bug Bounty Report #2470939", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2470939" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Missing Authorization in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2024-3976", "datePublished": "2025-02-05T12:02:27.929Z", "dateReserved": "2024-04-19T08:02:17.288Z", "dateUpdated": "2025-02-05T20:12:12.955Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2454 (GCVE-0-2024-2454)
Vulnerability from cvelistv5
Published
2024-05-09 01:38
Modified
2024-10-03 06:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.11 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. The pins endpoint is susceptible to DoS through a crafted request.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/450405 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2408226 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2454", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T16:07:54.688170Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:30:51.249Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.493Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #450405", "tags": [ "issue-tracking", "permissions-required", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/450405" }, { "name": "HackerOne Bug Bounty Report #2408226", "tags": [ "technical-description", "exploit", "permissions-required", "x_transferred" ], "url": "https://hackerone.com/reports/2408226" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "15.11", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [ac7n0w](https://hackerone.com/ac7n0w) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.11 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. The pins endpoint is susceptible to DoS through a crafted request." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T06:23:18.723Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #450405", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/450405" }, { "name": "HackerOne Bug Bounty Report #2408226", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2408226" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Allocation of Resources Without Limits or Throttling in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2024-2454", "datePublished": "2024-05-09T01:38:36.737Z", "dateReserved": "2024-03-14T15:30:42.781Z", "dateUpdated": "2024-10-03T06:23:18.723Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6688 (GCVE-0-2023-6688)
Vulnerability from cvelistv5
Published
2024-05-09 01:38
Modified
2024-10-03 06:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Inefficient Regular Expression Complexity
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.11 prior to 16.11.2. A problem with the processing logic for Google Chat Messages integration may lead to a regular expression DoS attack on the server.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/434854 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2270362 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-6688", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-07-19T12:35:37.594372Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-23T17:47:37.023Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T08:35:14.844Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #434854", "tags": [ "issue-tracking", "permissions-required", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/434854" }, { "name": "HackerOne Bug Bounty Report #2270362", "tags": [ "technical-description", "exploit", "permissions-required", "x_transferred" ], "url": "https://hackerone.com/reports/2270362" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks to `Anonymizer` for reporting this vulnerability through our HackerOne bug bounty program." } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.11 prior to 16.11.2. A problem with the processing logic for Google Chat Messages integration may lead to a regular expression DoS attack on the server." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T06:23:17.156Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #434854", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/434854" }, { "name": "HackerOne Bug Bounty Report #2270362", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2270362" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.11.2 or above." } ], "title": "Inefficient Regular Expression Complexity in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-6688", "datePublished": "2024-05-09T01:38:46.718Z", "dateReserved": "2023-12-11T16:30:48.515Z", "dateUpdated": "2024-10-03T06:23:17.156Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4539 (GCVE-0-2024-4539)
Vulnerability from cvelistv5
Published
2024-05-09 01:38
Modified
2024-10-03 06:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2 where abusing the API to filter branch and tags could lead to Denial of Service.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/454815 | issue-tracking, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4539", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-10T18:35:30.951540Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:55:55.247Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:40:47.531Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #454815", "tags": [ "issue-tracking", "permissions-required", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/454815" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "15.4", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "This vulnerability was reported internally by a GitLab team member [Vasilii Iakliushin](https://gitlab.com/vyaklushin)." } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.4 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2 where abusing the API to filter branch and tags could lead to Denial of Service." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T06:23:19.371Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #454815", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/454815" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Allocation of Resources Without Limits or Throttling in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2024-4539", "datePublished": "2024-05-09T01:38:21.737Z", "dateReserved": "2024-05-06T10:12:28.853Z", "dateUpdated": "2024-10-03T06:23:19.371Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6195 (GCVE-0-2023-6195)
Vulnerability from cvelistv5
Published
2025-01-30 23:45
Modified
2025-02-18 18:59
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-918 - Server-Side Request Forgery (SSRF)
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.5 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. GitLab was vulnerable to Server Side Request Forgery when an attacker uses a malicious URL in the markdown image value when importing a GitHub repository.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/432276 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2249268 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-6195", "options": [ { "Exploitation": "poc" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T17:06:44.486206Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-18T18:59:19.527Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "15.5", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [imrerad](https://hackerone.com/imrerad) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.5 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. GitLab was vulnerable to Server Side Request Forgery when an attacker uses a malicious URL in the markdown image value when importing a GitHub repository." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.6, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-918", "description": "CWE-918: Server-Side Request Forgery (SSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-30T23:45:10.780Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #432276", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/432276" }, { "name": "HackerOne Bug Bounty Report #2249268", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2249268" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Server-Side Request Forgery (SSRF) in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-6195", "datePublished": "2025-01-30T23:45:10.780Z", "dateReserved": "2023-11-17T20:01:11.807Z", "dateUpdated": "2025-02-18T18:59:19.527Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1211 (GCVE-0-2024-1211)
Vulnerability from cvelistv5
Published
2025-01-30 23:45
Modified
2025-01-31 20:51
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.6 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2 in which cross-site request forgery may have been possible on GitLab instances configured to use JWT as an OmniAuth provider.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/440313 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2323594 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1211", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2025-01-31T19:29:43.072740Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-01-31T20:51:47.207Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "10.6", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [sim4n6](https://hackerone.com/sim4n6) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 10.6 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2 in which cross-site request forgery may have been possible on GitLab instances configured to use JWT as an OmniAuth provider." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352: Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-01-30T23:45:00.772Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #440313", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/440313" }, { "name": "HackerOne Bug Bounty Report #2323594", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2323594" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Cross-Site Request Forgery (CSRF) in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2024-1211", "datePublished": "2025-01-30T23:45:00.772Z", "dateReserved": "2024-02-02T18:02:14.271Z", "dateUpdated": "2025-01-31T20:51:47.207Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2878 (GCVE-0-2024-2878)
Vulnerability from cvelistv5
Published
2025-02-05 12:21
Modified
2025-02-05 20:11
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-770 - Allocation of Resources Without Limits or Throttling
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.7 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible for an attacker to cause a denial of service by crafting unusual search terms for branch names.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/451918 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2416356 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2878", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T14:00:20.380966Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-05T20:11:02.837Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "references": [ { "tags": [ "release-notes" ], "url": "https://about.gitlab.com/releases/2024/05/08/patch-release-gitlab-16-11-2-released/" } ], "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "15.7", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 15.7 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible for an attacker to cause a denial of service by crafting unusual search terms for branch names." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-770", "description": "CWE-770: Allocation of Resources Without Limits or Throttling", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-05T12:21:10.806Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #451918", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/451918" }, { "name": "HackerOne Bug Bounty Report #2416356", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2416356" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Allocation of Resources Without Limits or Throttling in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2024-2878", "datePublished": "2025-02-05T12:21:10.806Z", "dateReserved": "2024-03-25T21:02:01.093Z", "dateUpdated": "2025-02-05T20:11:02.837Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-4597 (GCVE-0-2024-4597)
Vulnerability from cvelistv5
Published
2024-05-09 01:38
Modified
2024-08-29 15:04
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-352 - Cross-Site Request Forgery (CSRF)
Summary
An issue has been discovered in GitLab EE affecting all versions from 16.7 before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2. An attacker could force a user with an active SAML session to approve an MR via CSRF.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/438686 | issue-tracking, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-4597", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-06-12T19:33:41.245512Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-17T19:47:03.571Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:47:41.257Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #438686", "tags": [ "issue-tracking", "permissions-required", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/438686" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "16.7", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "This vulnerability was reported internally by a GitLab team member [joernchen](https://gitlab.com/joernchen)" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab EE affecting all versions from 16.7 before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2. An attacker could force a user with an active SAML session to approve an MR via CSRF." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352: Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-08-29T15:04:58.230Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #438686", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/438686" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Cross-Site Request Forgery (CSRF) in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2024-4597", "datePublished": "2024-05-09T01:38:11.850Z", "dateReserved": "2024-05-07T06:32:53.716Z", "dateUpdated": "2024-08-29T15:04:58.230Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-2651 (GCVE-0-2024-2651)
Vulnerability from cvelistv5
Published
2024-05-09 01:38
Modified
2024-10-03 06:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Inefficient Regular Expression Complexity
Summary
An issue has been discovered in GitLab CE/EE affecting all versions before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2. It was possible for an attacker to cause a denial of service using maliciously crafted markdown content.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/450830 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2408619 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-2651", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-20T17:13:42.781717Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:29:46.148Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:18:48.247Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #450830", "tags": [ "issue-tracking", "permissions-required", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/450830" }, { "name": "HackerOne Bug Bounty Report #2408619", "tags": [ "technical-description", "exploit", "permissions-required", "x_transferred" ], "url": "https://hackerone.com/reports/2408619" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "0.0", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [joaxcar](https://hackerone.com/joaxcar) for reporting this vulnerability through our HackerOne bug bounty program." } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions before 16.9.7, all versions starting from 16.10 before 16.10.5, all versions starting from 16.11 before 16.11.2. It was possible for an attacker to cause a denial of service using maliciously crafted markdown content." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T06:23:18.818Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #450830", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/450830" }, { "name": "HackerOne Bug Bounty Report #2408619", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2408619" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Inefficient Regular Expression Complexity in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2024-2651", "datePublished": "2024-05-09T01:38:31.730Z", "dateReserved": "2024-03-19T14:30:39.695Z", "dateUpdated": "2024-10-03T06:23:18.818Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2023-6682 (GCVE-0-2023-6682)
Vulnerability from cvelistv5
Published
2024-05-09 01:42
Modified
2024-10-03 06:23
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-1333 - Inefficient Regular Expression Complexity
Summary
An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. A problem with the processing logic for Discord Integrations Chat Messages can lead to a regular expression DoS attack on the server.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/434821 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2269012 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2023-6682", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-05-09T18:11:04.571547Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:17:11.196Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-02T08:35:14.911Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GitLab Issue #434821", "tags": [ "issue-tracking", "permissions-required", "x_transferred" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/434821" }, { "name": "HackerOne Bug Bounty Report #2269012", "tags": [ "technical-description", "exploit", "permissions-required", "x_transferred" ], "url": "https://hackerone.com/reports/2269012" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "16.9", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks to `Anonymizer` for reporting this vulnerability through our HackerOne bug bounty program." } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab CE/EE affecting all versions starting from 16.9 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. A problem with the processing logic for Discord Integrations Chat Messages can lead to a regular expression DoS attack on the server." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "CWE-1333: Inefficient Regular Expression Complexity", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-03T06:23:17.063Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #434821", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/434821" }, { "name": "HackerOne Bug Bounty Report #2269012", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2269012" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.9.7, 16.10.5, 16.11.2 or above." } ], "title": "Inefficient Regular Expression Complexity in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2023-6682", "datePublished": "2024-05-09T01:42:44.606Z", "dateReserved": "2023-12-11T13:30:50.179Z", "dateUpdated": "2024-10-03T06:23:17.063Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
CVE-2024-1539 (GCVE-0-2024-1539)
Vulnerability from cvelistv5
Published
2025-02-05 09:46
Modified
2025-02-05 14:30
Severity ?
VLAI Severity ?
EPSS score ?
CWE
- CWE-862 - Missing Authorization
Summary
An issue has been discovered in GitLab EE affecting all versions starting from 15.2 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible to disclose updates to issues to a banned group member using the API.
References
▼ | URL | Tags |
---|---|---|
https://gitlab.com/gitlab-org/gitlab/-/issues/442049 | issue-tracking, permissions-required | |
https://hackerone.com/reports/2369988 | technical-description, exploit, permissions-required |
Impacted products
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1539", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2025-02-05T14:30:26.795245Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2025-02-05T14:30:37.885Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "cpes": [ "cpe:2.3:a:gitlab:gitlab:*:*:*:*:*:*:*:*" ], "defaultStatus": "unaffected", "product": "GitLab", "repo": "git://git@gitlab.com:gitlab-org/gitlab.git", "vendor": "GitLab", "versions": [ { "lessThan": "16.9.7", "status": "affected", "version": "15.2", "versionType": "semver" }, { "lessThan": "16.10.5", "status": "affected", "version": "16.10", "versionType": "semver" }, { "lessThan": "16.11.2", "status": "affected", "version": "16.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Thanks [ashish_r_padelkar](https://hackerone.com/ashish_r_padelkar) for reporting this vulnerability through our HackerOne bug bounty program" } ], "descriptions": [ { "lang": "en", "value": "An issue has been discovered in GitLab EE affecting all versions starting from 15.2 prior to 16.9.7, starting from 16.10 prior to 16.10.5, and starting from 16.11 prior to 16.11.2. It was possible to disclose updates to issues to a banned group member using the API." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862: Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2025-02-05T09:46:46.182Z", "orgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "shortName": "GitLab" }, "references": [ { "name": "GitLab Issue #442049", "tags": [ "issue-tracking", "permissions-required" ], "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/442049" }, { "name": "HackerOne Bug Bounty Report #2369988", "tags": [ "technical-description", "exploit", "permissions-required" ], "url": "https://hackerone.com/reports/2369988" } ], "solutions": [ { "lang": "en", "value": "Upgrade to versions 16.11.2, 16.10.5, 16.9.7 or above." } ], "title": "Missing Authorization in GitLab" } }, "cveMetadata": { "assignerOrgId": "ceab7361-8a18-47b1-92ba-4d7d25f6715a", "assignerShortName": "GitLab", "cveId": "CVE-2024-1539", "datePublished": "2025-02-05T09:46:46.182Z", "dateReserved": "2024-02-15T16:02:17.066Z", "dateUpdated": "2025-02-05T14:30:37.885Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…