New Security Vulnerability Affects Thousands of Self-Managed GitLab Instances
Discription

[![GitLab Self-Managed Instances](https://thehackernews.com/new-images/img/a/AVvXsEh4OrdiGnjyt32NTMBZgXDFivys2ugmsWFHG5EaBCobkzwMT661q_9DYff3u7NC4RSiBe-u24cVDAn8H4oD-uoKXeHbScjxNykkpHeOC0rs4pOb-l55P8638D_KB3UYTE7iAxAv_8q1n2EGLfhRI3tSc_eYNbrteF0JQe5tIzXrZ_EKss18VRXiL2Ay=s728-e1000)]()

Researchers have disclosed details of a new security vulnerability in GitLab, an open-source DevOps software, that could potentially allow a remote, unauthenticated attacker to recover user-related information.

Tracked as CVE-2021-4191 (CVSS score: 5.3), the medium-severity flaw affects all versions of GitLab Community Edition and Enterprise Edition starting from 13.0 and all versions starting from 14.4 and prior to 14.8.

Credited with discovering and reporting the flaw is Jake Baines, a senior security researcher at Rapid7. Following responsible disclosure on November 18, 2021, patches were [released]() for self-managed servers as part of GitLab critical security releases 14.8.2, 14.7.4, and 14.6.5 shipped on February 25, 2022.

“The vulnerability is the result of a missing authentication check when executing certain GitLab GraphQL API queries,” Baines [said]() in a report published Thursday. “A remote, unauthenticated attacker can use this vulnerability to collect registered GitLab usernames, names, and email addresses.”

[![](https://thehackernews.com/new-images/img/a/AVvXsEiTchYgiNEghVSJO9RSnjIrR4I4nLhDcIE_TLA0Su3d3Ic1rgWlDuQko87Op-h25voP_8phzFM78htf23gLy0Y-_iZlqZLglOh7Qzr__OpReS2ZnDgXflkO1hi-sRtDvarFZ5125QnlgdpZ_h-7AQtkVJC9cTkZKcBzgw5hOAiKmUb__zzJ1oCrykgF)]()

Successful exploitation of the API information leak could permit malicious actors to enumerate and compile lists of legitimate usernames belonging to a target that can then be utilized as a stepping stone to conduct brute-force attacks, including [password guessing](), [password spraying](), and [credential stuffing]().

“The information leak also potentially allows an attacker to create a new username wordlist based on GitLab installations — not just from gitlab.com [_which is patched as of writing_] but also from the other 50,000 GitLab instances that can be reached from the internet,” Baines said.

Besides CVE-2021-4191, the patch also addresses six other security flaws, one of which is a critical issue (CVE-2022-0735, CVSS score: 9.6) that enables an unauthorized attacker to siphon the [runner registration tokens]() used to authenticate and authorize CI/CD jobs hosted on GitLab instances.

Found this article interesting? Follow THN on [Facebook](), [Twitter _?_]() and [LinkedIn]() to read more exclusive content we post.Read More

Back to Main

Subscribe for the latest news: