9.8
CRITICAL
CVE-2024-6385
GitLab Pipeline Privilege Escalation Vulnerability
Description

An issue was discovered in GitLab CE/EE affecting all versions starting from 15.8 prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2, which allows an attacker to trigger a pipeline as another user under certain circumstances.

INFO

Published Date :

July 11, 2024, 7:15 a.m.

Last Modified :

July 12, 2024, 4:49 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2024-6385 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-6385 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-6385.

URL Resource
https://gitlab.com/gitlab-org/gitlab/-/issues/469217 Broken Link
https://hackerone.com/reports/2578672 Permissions Required

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-6385 vulnerability anywhere in the article.

  • The Hacker News
Urgent: GitLab Patches Critical Flaw Allowing Unauthorized Pipeline Job Execution

DevSecOps / Vulnerability GitLab on Wednesday released security updates to address 17 security vulnerabilities, including a critical flaw that allows an attacker to run pipeline jobs as an arbitrary u ... Read more

Published Date: Sep 12, 2024 (1 week ago)
  • The Cyber Express
Weekly Vulnerability Report: Cyble Urges Fixes in SolarWinds, Cisco, Ivanti & Microsoft

Cyble Research & Intelligence Labs (CRIL) researchers have analyzed more than 100 security vulnerabilities in the last two weeks, with flaws in IT products from SolarWinds, Cisco, Ivanti, Microsoft, E ... Read more

Published Date: Jul 29, 2024 (1 month, 2 weeks ago)
  • SentinelOne
The Good, the Bad and the Ugly in Cybersecurity – Week 28

The Good | Feds Dismantle Major GenAI-Based Bot Farm Spreading Pro-Russian DisInformation Campaigns In a joint international operation led by the FBI, law enforcement have seized two domain names and ... Read more

Published Date: Jul 12, 2024 (2 months, 1 week ago)

The following table lists the changes that have been made to the CVE-2024-6385 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Initial Analysis by [email protected]

    Jul. 12, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://gitlab.com/gitlab-org/gitlab/-/issues/469217 No Types Assigned https://gitlab.com/gitlab-org/gitlab/-/issues/469217 Broken Link
    Changed Reference Type https://hackerone.com/reports/2578672 No Types Assigned https://hackerone.com/reports/2578672 Permissions Required
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 15.8.0 up to (excluding) 16.11.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 15.8.0 up to (excluding) 16.11.6 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.0.0 up to (excluding) 17.0.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.0.0 up to (excluding) 17.0.4 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:community:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.2 *cpe:2.3:a:gitlab:gitlab:*:*:*:*:enterprise:*:*:* versions from (including) 17.1.0 up to (excluding) 17.1.2
  • CVE Received by [email protected]

    Jul. 11, 2024

    Action Type Old Value New Value
    Added Description An issue was discovered in GitLab CE/EE affecting all versions starting from 15.8 prior to 16.11.6, starting from 17.0 prior to 17.0.4, and starting from 17.1 prior to 17.1.2, which allows an attacker to trigger a pipeline as another user under certain circumstances.
    Added Reference GitLab Inc. https://gitlab.com/gitlab-org/gitlab/-/issues/469217 [No types assigned]
    Added Reference GitLab Inc. https://hackerone.com/reports/2578672 [No types assigned]
    Added CWE GitLab Inc. CWE-284
    Added CVSS V3.1 GitLab Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-6385 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability