7.5
HIGH
CVE-2021-39908
GitLab Unicode Filtering Vulnerability
Description

In all versions of GitLab CE/EE starting from 0.8.0 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 certain Unicode characters can be abused to commit malicious code into projects without being noticed in merge request or source code viewer UI.

INFO

Published Date :

April 1, 2022, 11:15 p.m.

Last Modified :

Sept. 30, 2022, 12:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2021-39908 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2021-39908.

URL Resource
https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39908.json Vendor Advisory
https://gitlab.com/gitlab-org/gitlab/-/issues/337193 Broken Link
https://hackerone.com/reports/1280077 Permissions Required Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2021-39908 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2021-39908 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 30, 2022

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 0.8.0 up to (excluding) 14.4.1 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 0.8.0 up to (excluding) 14.4.1 OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 0.8.0 up to (excluding) 14.2.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 0.8.0 up to (excluding) 14.2.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 14.3.0 up to (excluding) 14.3.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 14.3.0 up to (excluding) 14.3.4 *cpe:2.3:a:gitlab:gitlab:14.4.0:*:*:*:community:*:*:* *cpe:2.3:a:gitlab:gitlab:14.4.0:*:*:*:enterprise:*:*:*
  • CVE Modified by [email protected]

    May. 12, 2022

    Action Type Old Value New Value
    Changed Description In all versions of GitLab CE/EE, certain Unicode characters can be abused to commit malicious code into projects without being noticed in merge request or source code viewer UI. In all versions of GitLab CE/EE starting from 0.8.0 before 14.2.6, all versions starting from 14.3 before 14.3.4, and all versions starting from 14.4 before 14.4.1 certain Unicode characters can be abused to commit malicious code into projects without being noticed in merge request or source code viewer UI.
  • Initial Analysis by [email protected]

    Apr. 08, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
    Changed Reference Type https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39908.json No Types Assigned https://gitlab.com/gitlab-org/cves/-/blob/master/2021/CVE-2021-39908.json Vendor Advisory
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab/-/issues/337193 No Types Assigned https://gitlab.com/gitlab-org/gitlab/-/issues/337193 Broken Link
    Changed Reference Type https://hackerone.com/reports/1280077 No Types Assigned https://hackerone.com/reports/1280077 Permissions Required, Third Party Advisory
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 0.8.0 up to (excluding) 14.4.1 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 0.8.0 up to (excluding) 14.4.1
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2021-39908 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2021-39908 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.37994

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability