GitLab Authentication Bypass Vulnerability (CVE-2024-6385) Notification

GitLab Authentication Bypass Vulnerability (CVE-2024-6385) Notification

julho 12, 2024 | NSFOCUS

Overview

Recently, NSFOCUS CERT detected that GitLab issued a security announcement and fixed the identity bypass vulnerability (CVE-2024-6385) in GitLab Community Edition (CE) and Enterprise Edition (EE). Due to the incomplete fixing of CVE-2024-5655, if the target branch has been deleted, when the target Gitlab repository merges the Merge Request controllable by attackers, The Pipeline can be run as another user, resulting in information disclosure or execution of arbitrary code. The CVSS score is 9.6, please take measures for protection as soon as possible.

Reference link: https://about.gitlab.com/releases/2024/07/10/patch-release-gitlab-17-1-2-released

Scope of Impact

Affected Version

  • 15.8 <= GitLab CE/EE < 16.11.6 
  • 17.0 <= GitLab CE/EE < 17.0.4
  • 17.0 <= GitLab CE/EE < 17.1.2

Unaffected version

  • GitLab CE/EE >= 16.11.6
  • GitLab CE/EE >= 17.0.4
  • GitLab CE/EE >= 17.1.2

Detection

Relevant users can determine whether the current application has risks through version detection.

1. Use the following command to view the currently used GitLab version:

cat /opt/gitlab/embedded/service/gitlab-rails/VERSION

2. After logging in and using GitLab, the user enters the address/help of GitLab instance in the browser to view the current version information of GitLab:

If the current version is affected, there may be a security risk.

Mitigation

Official upgrade: A new version has been officially released to fix this vulnerability. Please upgrade the affected version for protection as soon as possible. The download link is https://about.gitlab.com/update

Other protective measures: If relevant users cannot perform the upgrade operation temporarily, they can use a whitelist to restrict access to the Web port.

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, a pioneering leader in cybersecurity, is dedicated to safeguarding telecommunications, Internet service providers, hosting providers, and enterprises from sophisticated cyberattacks.

Founded in 2000, NSFOCUS operates globally with over 4000 employees at two headquarters in Beijing, China, and Santa Clara, CA, USA, and over 50 offices worldwide. It has a proven track record of protecting over 25% of the Fortune Global 500 companies, including four of the five largest banks and six of the world’s top ten telecommunications companies.

Leveraging technical prowess and innovation, NSFOCUS delivers a comprehensive suite of security solutions, including the Intelligent Security Operations Platform (ISOP) for modern SOC, DDoS Protection, Continuous Threat Exposure Management (CTEM) Service and Web Application and API Protection (WAAP). All the solutions and services are augmented by the Security Large Language Model (SecLLM), ML, patented algorithms and other cutting-edge research achievements developed by NSFOCUS.