GitLab has released security updates to address a critical severity vulnerability that allows attackers to run pipelines as other users via scheduled security scan policies.
GitLab is a popular web-based open-source software project management and work tracking platform, offering a free and commercial version.
The flaw was assigned CVE-2023-4998 (CVSS v3.1 score: 9.6) and impacts GitLab Community Edition (CE) and Enterprise Edition (EE) versions 13.12 through 16.2.7 and versions 16.3 through 16.3.4.
The issue was discovered by security researcher and bug hunter Johan Carlsson, who GitLab said is a bypass of a medium-severity problem tracked as CVE-2023-3932 that was fixed in August.
The researcher discovered a way to overcome the implemented protections and demonstrated an additional impact that raised the severity rating of the flaw to critical severity.
Impersonating users without their knowledge or permission to run pipeline tasks (a series of automated tasks) could result in the attackers accessing sensitive information or abusing the impersonated user’s permissions to run code, modify data, or trigger specific events within the GitLab system.
Considering that GitLab is used to manage code, such a compromise could result in loss of intellectual property, damaging data leaks, supply chain attacks, and other high-risk scenarios.
GitLab’s bulletin underlines the severity of the vulnerability, urging users to apply the available security updates promptly.
The versions that resolve CVE-2023-4998 are GitLab Community Edition and Enterprise Edition 16.3.4 and 16.2.7.
For users of versions before 16.2, which have not received fixes for the security issue, the proposed mitigation is to avoid having both “Direct transfers” and “Security policies” turned on.
If both features are active, the instance is vulnerable, warns the bulletin, so users are advised to turn them on one at a time.
Users can update GitLab from here or obtain GitLab Runner packages from this official webpage.
Source: www.bleepingcomputer.com