7.5
HIGH
CVE-2024-2800
GitLab Branch Name Wildcard Denial of Service
Description

ReDoS flaw in RefMatcher when matching branch names using wildcards in GitLab EE/CE affecting all versions from 11.3 prior to 17.0.6, 17.1 prior to 17.1.4, and 17.2 prior to 17.2.2 allows denial of service via Regex backtracking.

INFO

Published Date :

Aug. 8, 2024, 11:15 a.m.

Last Modified :

Sept. 18, 2024, 12:42 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2024-2800 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-2800.

URL Resource
https://gitlab.com/gitlab-org/gitlab/-/issues/451293 Broken Link
https://hackerone.com/reports/2416332 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-2800 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2024-2800 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Sep. 18, 2024

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 11.3.0 up to (excluding) 17.0.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 11.3.0 up to (excluding) 17.06 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.2 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.2 OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 11.3.0 up to (excluding) 17.0.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 11.3.0 up to (excluding) 17.0.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.2 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.2
  • CVE Modified by [email protected]

    Aug. 30, 2024

    Action Type Old Value New Value
    Added CWE GitLab Inc. CWE-1333
    Removed CWE GitLab Inc. CWE-400
  • Initial Analysis by [email protected]

    Aug. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab/-/issues/451293 No Types Assigned https://gitlab.com/gitlab-org/gitlab/-/issues/451293 Broken Link
    Changed Reference Type https://hackerone.com/reports/2416332 No Types Assigned https://hackerone.com/reports/2416332 Permissions Required
    Added CWE NIST CWE-1333
    Added CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 11.3.0 up to (excluding) 17.0.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 11.3.0 up to (excluding) 17.06 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.2 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.2.0 up to (excluding) 17.2.2
  • CVE Received by [email protected]

    Aug. 08, 2024

    Action Type Old Value New Value
    Added Description ReDoS flaw in RefMatcher when matching branch names using wildcards in GitLab EE/CE affecting all versions from 11.3 prior to 17.0.6, 17.1 prior to 17.1.4, and 17.2 prior to 17.2.2 allows denial of service via Regex backtracking.
    Added Reference GitLab Inc. https://gitlab.com/gitlab-org/gitlab/-/issues/451293 [No types assigned]
    Added Reference GitLab Inc. https://hackerone.com/reports/2416332 [No types assigned]
    Added CWE GitLab Inc. CWE-400
    Added CVSS V3.1 GitLab Inc. AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-2800 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2024-2800 weaknesses.

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability