cve-2017-11438
Vulnerability from cvelistv5
Published
2017-08-02 19:00
Modified
2024-08-05 18:12
Severity
Summary
GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.11, 9.1.8, 9.2.8 allow an authenticated user with the ability to create a group to add themselves to any project that is inside a subgroup.
References
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-05T18:12:39.758Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://about.gitlab.com/2017/07/19/gitlab-9-dot-3-dot-8-released/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2017-07-19T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.11, 9.1.8, 9.2.8 allow an authenticated user with the ability to create a group to add themselves to any project that is inside a subgroup."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-08-02T18:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://about.gitlab.com/2017/07/19/gitlab-9-dot-3-dot-8-released/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2017-11438",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.11, 9.1.8, 9.2.8 allow an authenticated user with the ability to create a group to add themselves to any project that is inside a subgroup."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://about.gitlab.com/2017/07/19/gitlab-9-dot-3-dot-8-released/",
              "refsource": "CONFIRM",
              "url": "https://about.gitlab.com/2017/07/19/gitlab-9-dot-3-dot-8-released/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2017-11438",
    "datePublished": "2017-08-02T19:00:00",
    "dateReserved": "2017-07-19T00:00:00",
    "dateUpdated": "2024-08-05T18:12:39.758Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2017-11438\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2017-08-02T19:29:00.837\",\"lastModified\":\"2019-10-03T00:03:26.223\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"GitLab Community Edition (CE) and Enterprise Edition (EE) before 9.0.11, 9.1.8, 9.2.8 allow an authenticated user with the ability to create a group to add themselves to any project that is inside a subgroup.\"},{\"lang\":\"es\",\"value\":\"GitLab Community Edition (CE) y Enterprise Edition (EE) anteriores a la 9.0.11, 9.0.11, 9.1.8 y 9.2.8 permiten que un usuario autenticado con la capacidad para crear un grupo se a\u00f1ada a s\u00ed mismo en cualquier proyecto que se sit\u00fae dentro de un subgrupo.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":6.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":3.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:S/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"SINGLE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.5},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"CA141AF7-A786-4484-89C6-641FE75304EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"2FD7115D-5389-41E0-A434-E309C589904E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"7184277D-C727-4364-8926-BFADAAD65111\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"56A91763-FD44-400E-A44B-CFF30BED8BD0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.2:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"6D737A3C-7FCE-40FF-8B4F-73ACCF72A95A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"39CF4E50-959C-4CCD-BA3B-C08801938FF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.3:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"7FB672A5-0079-4174-9B05-87B7830ADE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.3:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"D4167398-A7FF-4F0A-8BB3-2A61095EADD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.4:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"5D760B70-6A23-4A86-862D-358DED91273F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.4:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"2FB25D27-2086-4B5D-98E4-6D5DE385CEE9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.5:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"95CB5974-672E-45B5-8251-2E31AB4B56C1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.5:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"EB58A6B5-2444-4F0C-8D76-23286A148FD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.6:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"134815AB-D605-4148-9358-11B56347F94F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.6:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"863D2334-4FC6-43C7-BC79-34FFB932C9B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.7:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"C0AADEAB-5C55-4E5D-9291-8EB7A3C9749C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.7:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"0542A00D-9B9F-4F31-A71D-C0036868A6BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.8:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"11733956-6E02-4157-9FBC-3FA2EA0FD476\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.8:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"69DEB9B7-A622-4F02-87C0-D8C073FBC433\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.9:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"E1CDD134-AE19-4B1C-8ADB-40E1B4AEE963\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.9:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"1B383F93-5B84-4959-8BF9-5EF589FE3861\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.10:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"D7555266-A0C7-440F-88C1-CF3C2F6ECA8C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.0.10:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"CFCA88A2-52A6-46C0-8D04-6D66A25ECC98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"3BCC102E-DB51-4449-9518-B01B7894AAE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"F0E33B7B-74F6-4180-83DD-B3103FA69973\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"7396F198-4E66-460C-AAC2-7B8DDD2F3D84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"5B456316-8D07-4FC4-8371-F1FAA6DA66CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.2:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"90F5AE42-8D2F-434B-B6B1-57B9B6024D21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"A6BD46FF-C9D8-4420-BEF2-55E7865A7408\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.3:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"E8084DEF-E62E-4C55-9E3F-9985966717DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.3:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"F2894748-99BB-4105-BF7E-9EBF3A96C591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.4:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"D6074F33-B363-4070-B572-C669650425AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.4:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"48F0243B-5E32-4958-907F-28F687BCFEE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.5:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"BF6F7B4C-E0EE-4B89-944D-25539CE7F54F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.5:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"B8A8A421-89D4-4D88-AC5E-A4675B57281D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.6:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"4EADBBD3-DC56-4E06-ABED-000CB59FADF2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.6:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"9F674ABE-8BD6-45DD-9604-3789D7143ADC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.7:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"6E987824-25AB-4BC2-BBAB-032EA3640BF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.1.7:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"7E8D058B-CA9A-4DB0-BA37-B4A8F82B80CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.0:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"D80390B9-CDBF-413B-A4BD-DC070DE965FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.0:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"77E257DF-7EF6-4F94-A901-70D14B230AA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.1:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"2F9C1467-8D27-4AF8-B6E1-F8BBFB92C4F5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.1:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"5150656E-DF20-4930-9D8F-F35371E25F5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.2:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"341C87D3-A74B-41AF-BBA2-205997F8B0F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.2:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"ED08A352-986E-4B87-A2B3-FD42C99DEBE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.3:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"C84AF9BB-5A67-432F-AB71-310953407EFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.3:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"F78723C9-5DCC-49D8-A81C-2ABEFF93DCF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.4:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"FD2D4D56-9218-4962-88C2-44A1728F1EED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.4:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"FA0BE35C-0CE7-49C3-882B-9E8751CF780E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.5:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"8289D1E1-8DE2-4795-B602-E357C4A3B7A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.5:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"78F36A2D-0BAF-461B-9C45-28F5E5919FA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.6:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"0BBDC678-4A27-4236-A27E-25C88EFC2008\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.6:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"A1ED26D9-9138-40E7-8040-7758A3C55DC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.7:*:*:*:community:*:*:*\",\"matchCriteriaId\":\"E2B2A42C-7860-46CF-AB24-05FDFF58D26B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:gitlab:gitlab:9.2.7:*:*:*:enterprise:*:*:*\",\"matchCriteriaId\":\"D8BA8D86-FEB3-4EF6-AD02-AC7EB724A8B1\"}]}]}],\"references\":[{\"url\":\"https://about.gitlab.com/2017/07/19/gitlab-9-dot-3-dot-8-released/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...