Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Many GitLab Servers Affected by Actively Exploited Flaw Patched Six Months Ago

An actively exploited remote code execution vulnerability in GitLab continues to affect roughly 30,000 Internet-facing installations six months after patches were released, Rapid7 says.

An actively exploited remote code execution vulnerability in GitLab continues to affect roughly 30,000 Internet-facing installations six months after patches were released, Rapid7 says.

Tracked as CVE-2021-22205, the vulnerability was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE), affecting all versions starting from 11.9. The issue was addressed in GitLab releases 13.10.3, 13.9.6, and 13.8.8.

The flaw exists because image files aren’t properly validated when passed to a file parser, which allows a remote attacker to achieve code execution on a vulnerable system.

In April, GitLab assessed the security error with a CVSS score of 9.9, but increased the score to 10 after revising it in September.

“The increase in score was the result of changing the vulnerability from an authenticated issue to an unauthenticated issue. Despite the tiny move in CVSS score, a change from authenticated to unauthenticated has big implications for defenders,” Rapid7’s security researchers explain.

Attackers have been actively targeting the vulnerability since June or July 2021 and exploitation is expected to increase as details of the unauthenticated nature of the bug become common knowledge.

Despite having a critical severity rating and being actively exploited in attacks, the vulnerability remains widely unpatched, the researchers say.

Out of roughly 60,000 GitLab servers that are accessible from the Internet, only 21% have been fully patched against the security flaw, while half remain unpatched to date. The remaining 29% may or may not be vulnerable.

Advertisement. Scroll to continue reading.

“GitLab users should upgrade to the latest version of GitLab as soon as possible. In addition, ideally, GitLab should not be an internet facing service. If you need to access your GitLab from the internet, consider placing it behind a VPN,” Rapid7 notes.

Related: GitKraken Vulnerability Prompts Action From GitHub, GitLab, Bitbucket

Related: GitLab Releases Open Source Tool for Hunting Malicious Code in Dependencies

Related: Researcher Earns $20,000 From GitLab for Critical Vulnerability

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.