Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

GitLab Patches Critical Pipeline Execution Vulnerability

GitLab has released security updates to address a critical-severity vulnerability allowing an attacker to run pipelines as another user.

DevOps platform GitLab this week announced the release of security updates that address a critical-severity vulnerability allowing an attacker to run pipelines as another user.

Tracked as CVE-2023-5009 (CVSS score of 9.6) and affecting all GitLab Enterprise Edition (EE) versions before 16.2.7 and GitLab Community Edition (CE) versions before 16.3.4, the bug is a bypass of another flaw, CVE-2023-3932, which was addressed in August 2023.

According to GitLab’s advisory, the issue allows “an attacker to run pipelines as an arbitrary user via scheduled security scan policies”.

The original vulnerability, CVE-2023-3932, was reported via GitLab’s HackerOne bug bounty program by a researcher who explained that the attacker could trigger the issue via the scan execution policy.

The bug could be triggered without any user interaction, but the attacker needed to know the victim’s GitLab username and the name of a victim’s internal or members-only project.

By exploiting the flaw, the attacker could gain access to projects containing private code, the researcher explained.

CVE-2023-5009 too was reported through the HackerOne platform, and GitLab encourages users to update to GitLab CE and EE versions 16.3.4 and 16.2.7, which resolve the flaw.

However, the code hosting platform also notes that for GitLab versions prior to 16.2 the vulnerability only exists if the ‘Direct transfers’ and ‘Security policies’ features are enabled at the same time.

Advertisement. Scroll to continue reading.

To mitigate the flaw, users that cannot upgrade to a patched version of GitLab can disable one or both these features.

“We strongly recommend that all installations running a version affected by the issues are upgraded to the latest version as soon as possible,” GitLab notes.

The code hosting platform makes no mention of this vulnerability being exploited in malicious attacks.

Related: GitLab Security Update Patches Critical Vulnerability

Related: GitLab Patches Critical Remote Code Execution Vulnerability

Related: Critical Account Takeover Vulnerability Patched in GitLab Enterprise Edition

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Passwordless authentication firm Hawcx has appointed Lakshmi Sharma as Chief Product Officer.

Matt Hartley has been named Chief Revenue Officer at autonomous security solutions provider Horizon3.ai.

Trustwave has announced the appointment of Keith Ibarguen as Senior Vice President of Engineering.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.