cve-2022-2883
Vulnerability from cvelistv5
Published
2023-02-22 00:00
Modified
2024-08-03 00:52
Severity
Summary
In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:52:59.909Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://advisories.octopus.com/post/2023/sa2023-02/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Octopus Server",
          "vendor": "Octopus Deploy",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "0.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.3.11043",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "2022.4.791",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.4.8401",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Zipbomb resource exhaustion",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-02-22T00:00:00",
        "orgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
        "shortName": "Octopus"
      },
      "references": [
        {
          "url": "https://advisories.octopus.com/post/2023/sa2023-02/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
    "assignerShortName": "Octopus",
    "cveId": "CVE-2022-2883",
    "datePublished": "2023-02-22T00:00:00",
    "dateReserved": "2022-08-17T00:00:00",
    "dateUpdated": "2024-08-03T00:52:59.909Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-2883\",\"sourceIdentifier\":\"security@octopus.com\",\"published\":\"2023-02-22T01:15:10.933\",\"lastModified\":\"2023-03-03T13:25:59.937\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-434\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2022.3.11043\",\"matchCriteriaId\":\"E7AC0200-BFE9-404D-9195-2CC8AC55E810\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2022.4.0\",\"versionEndExcluding\":\"2022.4.8401\",\"matchCriteriaId\":\"DF143917-1BEF-4462-9626-D6F1102CC28F\"}]}]}],\"references\":[{\"url\":\"https://advisories.octopus.com/post/2023/sa2023-02/\",\"source\":\"security@octopus.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...