Lucene search

K
cve[email protected]CVE-2022-1954
HistoryJul 01, 2022 - 6:15 p.m.

CVE-2022-1954

2022-07-0118:15:08
CWE-1333
web.nvd.nist.gov
72
5
gitlab
ce
ee
regular expression
dos
cve-2022-1954
vulnerability
nvd

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.2%

A Regular Expression Denial of Service vulnerability in GitLab CE/EE affecting all versions from 1.0.2 prior to 14.10.5, 15.0 prior to 15.0.4, and 15.1 prior to 15.1.1 allows an attacker to make a GitLab instance inaccessible via specially crafted web server response headers

Affected configurations

NVD
Node
gitlabgitlabRange1.0.214.10.5community
OR
gitlabgitlabRange1.0.214.10.5enterprise
OR
gitlabgitlabRange15.0.015.0.4community
OR
gitlabgitlabRange15.0.015.0.4enterprise
OR
gitlabgitlabMatch15.1.0community
OR
gitlabgitlabMatch15.1.0enterprise

CNA Affected

[
  {
    "product": "GitLab",
    "vendor": "GitLab",
    "versions": [
      {
        "status": "affected",
        "version": ">=1.0.2, <14.10.5"
      },
      {
        "status": "affected",
        "version": ">=15.0, <15.0.4"
      },
      {
        "status": "affected",
        "version": ">=15.1, <15.1.1"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

5.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

5.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

42.2%