// For flags

CVE-2023-3385

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') in GitLab

Severity Score

6.5
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track*
*SSVC
Descriptions

An issue has been discovered in GitLab affecting all versions starting from 8.10 before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2. Under specific circumstances, a user importing a project 'from export' could access and read unrelated files via uploading a specially crafted file. This was due to a bug in `tar`, fixed in [`tar-1.35`](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html).

Se ha descubierto un problema en GitLab que afecta a todas las versiones a partir de la 8.10 antes de la 16.0.8, todas las versiones a partir de la 16.1 antes de la 16.1.3, todas las versiones a partir de la 16.2 antes de la 16.2.2. En determinadas circunstancias, un usuario que importaba un proyecto "desde exportación" podía acceder a archivos no relacionados y leerlos mediante la carga de un archivo especialmente diseñado. Esto se debía a un error en `tar`, corregido en [`tar-1.35`](https://lists.gnu.org/archive/html/info-gnu/2023-07/msg00005.html).

*Credits: Thanks [ubercomp](https://hackerone.com/ubercomp) for reporting this vulnerability through our HackerOne bug bounty program
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
Low
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
Low
User Interaction
None
Scope
Changed
Confidentiality
High
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track*
Exploitation
Poc
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2023-06-23 CVE Reserved
  • 2023-08-01 CVE Published
  • 2024-07-01 EPSS Updated
  • 2024-09-18 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Gitlab
Search vendor "Gitlab"
Gitlab
Search vendor "Gitlab" for product "Gitlab"
>= 8.10 < 16.0.8
Search vendor "Gitlab" for product "Gitlab" and version " >= 8.10 < 16.0.8"
community
Affected
Gitlab
Search vendor "Gitlab"
Gitlab
Search vendor "Gitlab" for product "Gitlab"
>= 8.10 < 16.0.8
Search vendor "Gitlab" for product "Gitlab" and version " >= 8.10 < 16.0.8"
enterprise
Affected
Gitlab
Search vendor "Gitlab"
Gitlab
Search vendor "Gitlab" for product "Gitlab"
>= 16.1 < 16.1.3
Search vendor "Gitlab" for product "Gitlab" and version " >= 16.1 < 16.1.3"
community
Affected
Gitlab
Search vendor "Gitlab"
Gitlab
Search vendor "Gitlab" for product "Gitlab"
>= 16.1 < 16.1.3
Search vendor "Gitlab" for product "Gitlab" and version " >= 16.1 < 16.1.3"
enterprise
Affected
Gitlab
Search vendor "Gitlab"
Gitlab
Search vendor "Gitlab" for product "Gitlab"
>= 16.2 < 16.2.2
Search vendor "Gitlab" for product "Gitlab" and version " >= 16.2 < 16.2.2"
community
Affected
Gitlab
Search vendor "Gitlab"
Gitlab
Search vendor "Gitlab" for product "Gitlab"
>= 16.2 < 16.2.2
Search vendor "Gitlab" for product "Gitlab" and version " >= 16.2 < 16.2.2"
enterprise
Affected