Vulnerabilities

Many GitLab Servers Affected by Actively Exploited Flaw Patched Six Months Ago

An actively exploited remote code execution vulnerability in GitLab continues to affect roughly 30,000 Internet-facing installations six months after patches were released, Rapid7 says.

<p><span style="font-family: trebuchet ms, geneva;"><span><strong>An actively exploited remote code execution vulnerability in GitLab continues to affect roughly 30,000 Internet-facing installations six months after patches were released, Rapid7 says.</strong></span></span></p>

An actively exploited remote code execution vulnerability in GitLab continues to affect roughly 30,000 Internet-facing installations six months after patches were released, Rapid7 says.

Tracked as CVE-2021-22205, the vulnerability was discovered in GitLab Community Edition (CE) and Enterprise Edition (EE), affecting all versions starting from 11.9. The issue was addressed in GitLab releases 13.10.3, 13.9.6, and 13.8.8.

The flaw exists because image files aren’t properly validated when passed to a file parser, which allows a remote attacker to achieve code execution on a vulnerable system.

In April, GitLab assessed the security error with a CVSS score of 9.9, but increased the score to 10 after revising it in September.

“The increase in score was the result of changing the vulnerability from an authenticated issue to an unauthenticated issue. Despite the tiny move in CVSS score, a change from authenticated to unauthenticated has big implications for defenders,” Rapid7’s security researchers explain.

Attackers have been actively targeting the vulnerability since June or July 2021 and exploitation is expected to increase as details of the unauthenticated nature of the bug become common knowledge.

Despite having a critical severity rating and being actively exploited in attacks, the vulnerability remains widely unpatched, the researchers say.

Out of roughly 60,000 GitLab servers that are accessible from the Internet, only 21% have been fully patched against the security flaw, while half remain unpatched to date. The remaining 29% may or may not be vulnerable.

Advertisement. Scroll to continue reading.

“GitLab users should upgrade to the latest version of GitLab as soon as possible. In addition, ideally, GitLab should not be an internet facing service. If you need to access your GitLab from the internet, consider placing it behind a VPN,” Rapid7 notes.

Related: GitKraken Vulnerability Prompts Action From GitHub, GitLab, Bitbucket

Related: GitLab Releases Open Source Tool for Hunting Malicious Code in Dependencies

Related: Researcher Earns $20,000 From GitLab for Critical Vulnerability

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version