Critical Vulnerability in GitLab Allows Attackers to Execute Pipelines as Other Users

July 10, 2024

GitLab has warned of a critical vulnerability in its Community and Enterprise editions, which allows attackers to run pipeline jobs as any other user. The GitLab DevSecOps platform, with over 30 million registered users and used by more than half of Fortune 100 companies, is therefore at significant risk. The vulnerability, identified as CVE-2024-6385, is severe, with a CVSS base score of 9.6 out of 10. It affects GitLab CE/EE versions from 15.8 to 16.11.6, 17.0 to 17.0.4, and 17.1 to 17.1.2.

Under certain undisclosed conditions, attackers can exploit this vulnerability to trigger a new pipeline as any user. GitLab pipelines are a feature of the CI/CD (Continuous Integration/Continuous Deployment) system that allows users to automatically run processes and tasks in parallel or sequentially to build, test, or deploy code changes.

GitLab has released updated versions 17.1.2, 17.0.4, and 16.11.6 of its Community and Enterprise editions to address this critical security flaw. The company has advised all administrators to upgrade their installations without delay. 'We strongly recommend that all installations running a version affected by the issues described below are upgraded to the latest version as soon as possible,' GitLab stated. It also confirmed that GitLab.com and GitLab Dedicated are already running the patched version.

This vulnerability follows a similar one (CVE-2024-5655) patched by GitLab in late June, which could also be exploited to run pipelines as other users. In May, it fixed a high-severity vulnerability (CVE-2024-4835) that allowed unauthenticated threat actors to take over accounts in cross-site scripting (XSS) attacks. Additionally, CISA warned in May that threat actors were actively exploiting another zero-click GitLab vulnerability (CVE-2023-7028) that was patched in January, which enabled unauthenticated attackers to hijack accounts via password resets.

GitLab is a frequent target for attackers due to the sensitive corporate data it hosts, including API keys and proprietary code. A breach can lead to significant security impact, including potential supply chain attacks if threat actors insert malicious code into CI/CD environments, compromising the organization's repositories.

Related News

Latest News

Like what you see?

Get a digest of headlines, vulnerabilities, risk context, and more delivered to your inbox.

Subscribe Below

By submitting this form, you’re giving us permission to email you. You may unsubscribe at any time.

Accelerate Security Teams

Continuously identify and prioritize the risks that are most critical in your environment, and validate that your remediation efforts are reducing risk. An always-on single source-of-truth of your assets, services, and vulnerabilities.