GitLab Code Execution Vulnerability (CVS 2023-2478)

GitLab Code Execution Vulnerability (CVS 2023-2478)

maio 9, 2023 | NSFOCUS

Overview

Recently, NSFOCUS CERT monitored that GitLab officially issued a security notice, and fixed a code execution vulnerability in GitLab Community Edition (CE) and Enterprise Edition (EE) (CVE-2023-2478). Remote attackers with low privileges can add malicious Runners to any project of the instance through GraphQL endpoints, further exploiting the ability to execute arbitrary code or leak sensitive information on the target system. The CVSS score is 9.6, please take measures to protect the affected users as soon as possible.

Vulnerability status for this update:

Vulnerability DetailsVulnerability PoCVulnerability EXPUtilization in the wilderness
UnpublishedUnpublishedUnpublishedNot currently present

Reference link: https://about.gitlab.com/releases/2023/05/05/critical-security-release-gitlab-15-11-2-released/#malicious -runner-attachment-via-graphql

Scope of Impact

Affected version

  • 15.4 <= GitLab CE/EE < 15.9.7
  • 15.10 <= GitLab CE/EE < 15.10.6
  • 15.11 <= GitLab CE/EE < 15.11.2

Unaffected version

  • GitLab CE/EE >= 15.9.7
  • GitLab CE/EE >= 15.10.6
  • GitLab CE/EE >= 15.11.2

Vulnerability Detection

Relevant users can use version detection to determine whether the current application is at risk.

Use the following command to view the current version of GitLab being used:

cat /opt/gitlab/embedded/service/gitlab-rails/VERSION

If the current version is within the affected range, there may be a security risk.

Mitigation

Official upgrade

At present, GitLab has officially released a security version to fix this vulnerability. It is recommended that affected users upgrade their protection in a timely manner: https://about.gitlab.com/update/

Statement

This advisory is only used to describe a potential risk. NSFOCUS does not provide any commitment or promise on this advisory. NSFOCUS and the author will not bear any liability for any direct and/or indirect consequences and losses caused by transmitting and/or using this advisory. NSFOCUS reserves all the rights to modify and interpret this advisory. Please include this statement paragraph when reproducing or transferring this advisory. Do not modify this advisory, add/delete any information to/from it, or use this advisory for commercial purposes without permission from NSFOCUS.

About NSFOCUS

NSFOCUS, Inc., a global network and cyber security leader, protects enterprises and carriers from advanced cyber attacks. The company’s Intelligent Hybrid Security strategy utilizes both cloud and on-premises security platforms, built on a foundation of real-time global threat intelligence, to provide multi-layered, unified and dynamic protection against advanced cyber attacks.

NSFOCUS works with Fortune Global 500 companies, including four of the world’s five largest financial institutions, organizations in insurance, retail, healthcare, critical infrastructure industries as well as government agencies. NSFOCUS has technology and channel partners in more than 60 countries, is a member of both the Microsoft Active Protections Program (MAPP), and the Cloud Security Alliance (CSA).

A wholly owned subsidiary of NSFOCUS Technologies Group Co., Ltd., the company has operations in the Americas, Europe, the Middle East and Asia Pacific.