Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

GitLab Patches Critical Password Reset Vulnerability

GitLab has resolved a critical authentication vulnerability allowing attackers to hijack password reset emails.

A vulnerability in GitLab’s email verification process could allow attackers to hijack the password reset process.

The issue, tracked as CVE-2023-7028 (CVSS score of 10) and introduced in GitLab 16.1.0, can be exploited to have password reset messages sent to an unverified email address.

GitLab 16.1.0 was released with the option to have password reset emails sent to a secondary email address, to prevent cases where users could not reset their passwords because they did not have access to the primary email inbox.

However, a bug in the email verification process could allow password reset messages to be sent to email addresses that have not been verified, essentially allowing attackers to hijack the password reset process and potentially take over accounts.

The issue impacts all user accounts that allow logins with usernames and passwords, even those that also have SSO options, GitLab explains in its advisory.

Accounts that have two-factor authentication (2FA) enabled are also vulnerable to password reset attacks, but not to account takeover, as the vulnerability does not provide attackers with access to the second-factor authentication method.

The vulnerability impacts GitLab Community Edition (CE) and Enterprise Edition (EE) versions 16.1 to 16.7.1 and was addressed with the release of GitLab versions 16.5.6, 16.6.4, and 16.7.2. The fix was backported to GitLab versions 16.1.6, 16.2.9, 16.3.7, and 16.4.5.

Users are advised to update their self-managed instances of GitLab to a patched version and to enable 2FA for all accounts.

Advertisement. Scroll to continue reading.

“We have not detected any abuse of this vulnerability on platforms managed by GitLab, including GitLab.com and GitLab Dedicated instances. Self-managed customers can review their logs to check for possible attempts to exploit this vulnerability,” GitLab notes.

In addition to CVE-2023-7028, the latest GitLab CE/EE releases resolve another critical-severity bug that allows attackers “to abuse Slack/Mattermost integrations to execute slash commands as another user”. The issue is tracked as CVE-2023-5356 (CVSS score of 9.6).

The updates also resolve a high-severity flaw leading to CODEOWNERS approval bypass when changes are added to a previously approved merge request, a medium-severity access control issue in GitLab Remote Development allowing attackers to create a workspace in a different group than the one its associated agent is in, and a low-severity flaw allowing attackers to modify the metadata of signed commits.

Related: GitLab Patches Critical Pipeline Execution Vulnerability

Related: GitLab Security Update Patches Critical Vulnerability

Related: GitLab Patches Critical Remote Code Execution Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.