The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has recently updated its Known Exploited Vulnerabilities (KEV) catalog to include a critical security vulnerability found in GitLab. The flaw, identified as CVE-2023-7028, holds a maximum severity score of 10.0 and is actively being exploited in the wild. It allows attackers to send password reset emails to unverified email addresses, potentially leading to unauthorized account takeovers. This vulnerability was introduced in GitLab version 16.1.0 following a code update on May 1, 2023.
GitLab disclosed the details of this vulnerability earlier in January and noted that it affects all authentication mechanisms within the affected versions. The company also highlighted that users with two-factor authentication enabled are vulnerable to password resets, but not full account takeovers, as a second authentication factor would still be required for access. Despite these safeguards, the vulnerability poses a significant risk as it opens the door for attackers to potentially gain control over user accounts and access sensitive data.
The exploitation of this vulnerability can have dire consequences, not just limited to account takeovers. Attackers could manipulate this access to steal sensitive information, compromise credentials, and inject malicious code into source code repositories. Such actions can lead to broader supply chain attacks, as corrupted code could be propagated to downstream systems and applications. Cloud security firm Mitiga has reported instances where attackers could embed malicious code within the CI/CD pipeline configurations to exfiltrate data such as Personally Identifiable Information (PII) or authentication tokens to adversarial servers.
To address this critical flaw, GitLab has released patches for various versions of the software, including 16.5.6, 16.6.4, and 16.7.2, with additional backports to earlier affected versions. Following the disclosure and active exploitation of this flaw, CISA has mandated federal agencies to apply these patches by May 22, 2024, in order to secure their networks against potential breaches. This directive underscores the severity of the flaw and the urgent need for organizations to update their systems to protect against these active threats.