cve-2022-2074
Vulnerability from cvelistv5
Published
2022-08-19 09:00
Modified
2024-08-03 00:24
Severity
Summary
In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template.
References
SourceURLTags
security@octopus.comhttps://advisories.octopus.com/post/2022/sa2022-11/Mitigation, Patch, Vendor Advisory
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:24:44.217Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "https://advisories.octopus.com/post/2022/sa2022-11/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Octopus Server",
          "vendor": "Octopus Deploy",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "0.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.1.2894",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "2022.2.6729",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.2.6872",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "2022.3.348",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.3.4953",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Regex Denial of Service",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2022-08-19T09:00:20",
        "orgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
        "shortName": "Octopus"
      },
      "references": [
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "https://advisories.octopus.com/post/2022/sa2022-11/"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "security@octopus.com",
          "ID": "CVE-2022-2074",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "Octopus Server",
                      "version": {
                        "version_data": [
                          {
                            "version_affected": "\u003e=",
                            "version_value": "0.9"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "2022.1.2894"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_value": "2022.2.6729"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "2022.2.6872"
                          },
                          {
                            "version_affected": "\u003e=",
                            "version_value": "2022.3.348"
                          },
                          {
                            "version_affected": "\u003c",
                            "version_value": "2022.3.4953"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "Octopus Deploy"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "Regex Denial of Service"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://advisories.octopus.com/post/2022/sa2022-11/",
              "refsource": "MISC",
              "url": "https://advisories.octopus.com/post/2022/sa2022-11/"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
    "assignerShortName": "Octopus",
    "cveId": "CVE-2022-2074",
    "datePublished": "2022-08-19T09:00:20",
    "dateReserved": "2022-06-14T00:00:00",
    "dateUpdated": "2024-08-03T00:24:44.217Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-2074\",\"sourceIdentifier\":\"security@octopus.com\",\"published\":\"2022-08-19T09:15:08.327\",\"lastModified\":\"2022-08-20T02:27:37.710\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template.\"},{\"lang\":\"es\",\"value\":\"En versiones afectadas de Octopus Deploy es posible llevar a cabo una Denegaci\u00f3n de Servicio Regex usando la Plantilla de Proyecto Variable.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"0.9\",\"versionEndIncluding\":\"0.9.620.4\",\"matchCriteriaId\":\"4F0D4149-19DC-48C0-BB43-14E5A0FB3212\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.0\",\"versionEndIncluding\":\"1.6.3.1723\",\"matchCriteriaId\":\"3D1BBF31-2614-4836-B0D9-87F16E855B9D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2.0\",\"versionEndIncluding\":\"2.6.5\",\"matchCriteriaId\":\"A1508F5E-72A2-4380-A57A-5541ADE0FC93\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.0\",\"versionEndIncluding\":\"3.17.14\",\"matchCriteriaId\":\"4DDCB7C9-36CB-40BB-87D4-C893A51C0675\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0.4\",\"versionEndIncluding\":\"4.1.10\",\"matchCriteriaId\":\"AAD5FAAF-246C-4C09-AE88-63425CAE7191\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2018.1.0\",\"versionEndIncluding\":\"2018.12.1\",\"matchCriteriaId\":\"D6FBF8AA-8273-4508-9CD1-C28045E78EBD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2019.1.0\",\"versionEndIncluding\":\"2019.13.7\",\"matchCriteriaId\":\"D5F2D1C2-0DFB-4C16-896F-A1B15A104E14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2020.1.0\",\"versionEndIncluding\":\"2020.6.5449\",\"matchCriteriaId\":\"6FBC2AA4-809C-47F9-B3FF-78EFB02EBCD2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2021.1.6959\",\"versionEndIncluding\":\"2021.3.13021\",\"matchCriteriaId\":\"264DA38B-69CD-4D4F-AA8D-ACE40672E89E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2022.1.0\",\"versionEndExcluding\":\"2022.1.2894\",\"matchCriteriaId\":\"7900F325-2393-478D-8D43-0E44C30C27F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2022.2.6729\",\"versionEndExcluding\":\"2022.2.6872\",\"matchCriteriaId\":\"6A011392-36E0-49EF-86A5-0D66DA39A018\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2022.3.348\",\"versionEndExcluding\":\"2022.3.4953\",\"matchCriteriaId\":\"892FD9AC-5498-4DED-BC14-83FBDBFC89EC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"},{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2572D17-1DE6-457B-99CC-64AFD54487EA\"}]}]}],\"references\":[{\"url\":\"https://advisories.octopus.com/post/2022/sa2022-11/\",\"source\":\"security@octopus.com\",\"tags\":[\"Mitigation\",\"Patch\",\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...