CVE Vulnerabilities

CVE-2022-2780

Authentication Bypass by Capture-replay

Published: Oct 14, 2022 | Modified: Oct 19, 2022
CVSS 3.x
8.1
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVSS 2.x
RedHat/V2
RedHat/V3
Ubuntu

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.

Weakness

A capture-replay flaw exists when the design of the product makes it possible for a malicious user to sniff network traffic and bypass authentication by replaying it to the server in question to the same effect as the original message (or with minor changes).

Affected Software

Name Vendor Start Version End Version
Octopus_server Octopus 2021.2.994 (including) 2022.1.3180 (excluding)
Octopus_server Octopus 2022.2.6729 (including) 2022.2.7965 (excluding)
Octopus_server Octopus 2022.3.348 (including) 2022.3.10586 (excluding)

Potential Mitigations

References