CVE-2021-39917

CVSS V2 Medium 4 CVSS V3 Medium 6.5
Description
An issue has been discovered in GitLab CE/EE affecting all versions starting from 12.9 before 14.3.6, all versions starting from 14.4 before 14.4.4, all versions starting from 14.5 before 14.5.2. A regular expression related to quick actions features was susceptible to catastrophic backtracking that could cause a DOS attack.
Overview
  • CVE ID
  • CVE-2021-39917
  • Assigner
  • cve@gitlab.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-12-13T16:15:08
  • Last Modified Date
  • 2021-12-16T02:57:47
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 12.9.0 14.3.6
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 12.9.0 14.3.6
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.4.0 14.4.4
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.4.0 14.4.4
cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* 1 OR 14.5.0 14.5.2
cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* 1 OR 14.5.0 14.5.2
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
History
Created Old Value New Value Data Type Notes
2022-05-10 06:41:04 Added to TrackCVE
2022-12-06 03:38:51 2021-12-13T16:15Z 2021-12-13T16:15:08 CVE Published Date updated
2022-12-06 03:38:51 2021-12-16T02:57:47 CVE Modified Date updated
2022-12-06 03:38:51 Analyzed Vulnerability Status updated