GitLab Email Verification Vulnerability Allows Hijacking of Password Reset

GitLab, a popular web-based DevOps lifecycle platform, recently addressed a critical security vulnerability in its email verification process. Tracked as CVE-2023-7028, this flaw potentially exposed user accounts to hijacking of the password reset process, highlighting the importance of prompt updates and heightened security measures.

Vulnerability in GitLab’s Email Verification Process

A flaw in GitLab’s email verification system enabled attackers to maliciously redirect password reset messages to an unverified email address. Exploiting this vulnerability could result in unauthorized access to user accounts, leading to potential data breaches, unauthorized activity, and other detrimental consequences. The severity of the issue led to its tracking under CVE-2023-7028.

Impact of the Vulnerability

The vulnerability impacted all user accounts, including those relying on usernames and passwords, as well as Single Sign-On (SSO) options. Even accounts equipped with two-factor authentication (2FA) were susceptible to password reset attacks, although account takeover was not possible.

Fixed Versions and Patches

GitLab promptly addressed the vulnerability in versions 16.5.6, 16.6.4, and 16.7.2, effectively rectifying the flaw in affected versions 16.1 to 16.7.1. Users are strongly advised to update their self-managed instances, ensuring they have the patched version to mitigate any potential risks associated with the vulnerability.

Mitigation Steps for Users

To safeguard their GitLab accounts, users are recommended to promptly update their self-managed instances to one of the fixed versions. Additionally, enabling 2FA for all accounts adds an extra layer of security, providing enhanced protection against potential password reset attacks.

Lack of Reported Abuses

Though the vulnerability in GitLab’s email verification process had the potential to compromise user accounts, no reported abuses have occurred thus far on platforms managed by GitLab. This indicates that the swift actions taken by GitLab to address the issue helped prevent any major security incidents.

In addition to the email verification vulnerability, GitLab also remedied another critical-severity bug. This flaw allowed attackers to execute slash commands as another user through Slack/Mattermost integrations, potentially leading to unauthorized actions being performed on the platform.

Other Security Fixes in the Updates

The updates for GitLab also included fixes for high-severity, medium-severity, and low-severity vulnerabilities. Among these fixes were those addressing CODEOWNERS approval bypass, access control issues, and the unauthorized modification of metadata for signed commits. These patches further enhance the overall security of the platform, ensuring comprehensive protection against potential exploits.

GitLab’s swift response in addressing the email verification vulnerability demonstrates their commitment to user security and the continuous improvement of their platform. To mitigate any potential risks, users are urged to promptly update their GitLab instances to patched versions. Additionally, enabling 2FA for all accounts adds an extra layer of security and should be implemented without delay.

By staying vigilant, keeping their instances up to date, and following recommended security measures, GitLab users can confidently utilize the platform while minimizing the risk of compromise and unauthorized access to their accounts and sensitive data.

Explore more