gsd-2023-6159
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
An issue has been discovered in GitLab CE/EE affecting all versions from 12.7 prior to 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1 It was possible for an attacker to trigger a Regular Expression Denial of Service via a `Cargo.toml` containing maliciously crafted input.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2023-6159",
    "id": "GSD-2023-6159"
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2023-6159"
      ],
      "details": "An issue has been discovered in GitLab CE/EE affecting all versions from 12.7 prior to 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1 It was possible for an attacker to trigger a Regular Expression Denial of Service via a `Cargo.toml` containing maliciously crafted input.",
      "id": "GSD-2023-6159",
      "modified": "2023-12-13T01:20:32.903367Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@gitlab.com",
        "ID": "CVE-2023-6159",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "GitLab",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "\u003c",
                          "version_name": "12.7",
                          "version_value": "16.6.6"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "16.7",
                          "version_value": "16.7.4"
                        },
                        {
                          "version_affected": "\u003c",
                          "version_name": "16.8",
                          "version_value": "16.8.1"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "GitLab"
            }
          ]
        }
      },
      "credits": [
        {
          "lang": "en",
          "value": "Thanks [yvvdwf](https://hackerone.com/yvvdwf) for reporting this vulnerability through our HackerOne bug bounty program"
        }
      ],
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "An issue has been discovered in GitLab CE/EE affecting all versions from 12.7 prior to 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1 It was possible for an attacker to trigger a Regular Expression Denial of Service via a `Cargo.toml` containing maliciously crafted input."
          }
        ]
      },
      "impact": {
        "cvss": [
          {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "cweId": "CWE-1333",
                "lang": "eng",
                "value": "CWE-1333: Inefficient Regular Expression Complexity"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "https://about.gitlab.com/releases/2024/01/25/critical-security-release-gitlab-16-8-1-released/",
            "refsource": "MISC",
            "url": "https://about.gitlab.com/releases/2024/01/25/critical-security-release-gitlab-16-8-1-released/"
          },
          {
            "name": "https://gitlab.com/gitlab-org/gitlab/-/issues/431924",
            "refsource": "MISC",
            "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/431924"
          },
          {
            "name": "https://hackerone.com/reports/2251278",
            "refsource": "MISC",
            "url": "https://hackerone.com/reports/2251278"
          }
        ]
      },
      "solution": [
        {
          "lang": "en",
          "value": "Upgrade to versions 16.8.1, 16.7.4, 16.6.6 or above."
        }
      ]
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
                    "matchCriteriaId": "A5EBA0AA-A2D8-4F32-B39B-E076027A3F55",
                    "versionEndExcluding": "16.6.6",
                    "versionStartIncluding": "12.7.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "8ACBAE3E-564F-442F-817E-6284FE60F357",
                    "versionEndExcluding": "16.6.6",
                    "versionStartIncluding": "12.7.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:*",
                    "matchCriteriaId": "0F871342-EDE9-49F2-8081-04651A16CD6E",
                    "versionEndExcluding": "16.7.4",
                    "versionStartIncluding": "16.7.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "9A9ED476-FBE7-4022-AE16-18386E73AA59",
                    "versionEndExcluding": "16.7.4",
                    "versionStartIncluding": "16.7.0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:gitlab:gitlab:16.8.0:*:*:*:community:*:*:*",
                    "matchCriteriaId": "246D6584-64A7-44AC-A279-ECA58E5ED1FB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:a:gitlab:gitlab:16.8.0:*:*:*:enterprise:*:*:*",
                    "matchCriteriaId": "E591D495-7397-4DA2-A643-477B2E35A915",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "An issue has been discovered in GitLab CE/EE affecting all versions from 12.7 prior to 16.6.6, 16.7 prior to 16.7.4, and 16.8 prior to 16.8.1 It was possible for an attacker to trigger a Regular Expression Denial of Service via a `Cargo.toml` containing maliciously crafted input."
          },
          {
            "lang": "es",
            "value": "Se descubri\u00f3 un problema en GitLab CE/EE que afecta a todas las versiones desde 12.7 anterior a 16.6.6, 16.7 anterior a 16.7.4 y 16.8 anterior a 16.8.1. Era posible que un atacante desencadenara una denegaci\u00f3n de servicio de expresi\u00f3n regular a trav\u00e9s de un `Cargo.toml` que contiene entradas manipuladas con fines malintencionados."
          }
        ],
        "id": "CVE-2023-6159",
        "lastModified": "2024-01-31T20:04:35.980",
        "metrics": {
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "nvd@nist.gov",
              "type": "Primary"
            },
            {
              "cvssData": {
                "attackComplexity": "LOW",
                "attackVector": "NETWORK",
                "availabilityImpact": "HIGH",
                "baseScore": 6.5,
                "baseSeverity": "MEDIUM",
                "confidentialityImpact": "NONE",
                "integrityImpact": "NONE",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 2.8,
              "impactScore": 3.6,
              "source": "cve@gitlab.com",
              "type": "Secondary"
            }
          ]
        },
        "published": "2024-01-26T02:15:07.567",
        "references": [
          {
            "source": "cve@gitlab.com",
            "tags": [
              "Vendor Advisory"
            ],
            "url": "https://about.gitlab.com/releases/2024/01/25/critical-security-release-gitlab-16-8-1-released/"
          },
          {
            "source": "cve@gitlab.com",
            "tags": [
              "Broken Link"
            ],
            "url": "https://gitlab.com/gitlab-org/gitlab/-/issues/431924"
          },
          {
            "source": "cve@gitlab.com",
            "tags": [
              "Permissions Required"
            ],
            "url": "https://hackerone.com/reports/2251278"
          }
        ],
        "sourceIdentifier": "cve@gitlab.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-1333"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          },
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-1333"
              }
            ],
            "source": "cve@gitlab.com",
            "type": "Secondary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...