CVE-2023-2022: CWE-862: Missing Authorization in GitLab GitLab
An issue has been discovered in GitLab CE/EE affecting all versions starting before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2, which leads to developers being able to create pipeline schedules on protected branches even if they don't have access to merge
AI Analysis
Technical Summary
CVE-2023-2022 is a medium-severity vulnerability identified in GitLab Community Edition (CE) and Enterprise Edition (EE) affecting multiple versions prior to their respective patched releases (before 16.0.8, 16.1.3, and 16.2.2). The vulnerability is classified under CWE-862, which corresponds to Missing Authorization. Specifically, this flaw allows developers who do not have merge access to protected branches to create pipeline schedules on those branches. Normally, protected branches in GitLab are designed to restrict certain actions, such as merging or scheduling pipelines, to authorized users only, to maintain code integrity and control over deployment processes. However, due to this missing authorization check, developers with limited permissions can bypass intended restrictions and schedule pipeline executions on protected branches. This could lead to unauthorized code execution workflows being triggered, potentially introducing unreviewed or malicious code into critical branches. The CVSS v3.1 base score is 4.3 (medium), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring low privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), no confidentiality impact (C:N), low integrity impact (I:L), and no availability impact (A:N). There are no known exploits in the wild at the time of publication, and no patch links were provided in the source data, but fixed versions are identified. This vulnerability highlights an important authorization control gap in GitLab's pipeline scheduling feature for protected branches, which could be leveraged by insiders or compromised developer accounts to affect the integrity of critical codebases.
Potential Impact
For European organizations relying on GitLab for their DevOps and CI/CD pipelines, this vulnerability poses a risk to the integrity of their software development lifecycle. Unauthorized pipeline scheduling on protected branches could allow attackers or malicious insiders to execute arbitrary pipeline jobs, potentially injecting malicious code, triggering unintended deployments, or manipulating build and test processes. This undermines the trust model of protected branches, which are typically used to safeguard production or release code. Organizations in sectors with stringent regulatory requirements (e.g., finance, healthcare, critical infrastructure) could face compliance risks if unauthorized code changes propagate to production. Additionally, the vulnerability could be exploited to disrupt development workflows or introduce backdoors, increasing the risk of supply chain attacks. Although the vulnerability does not directly impact confidentiality or availability, the integrity impact is significant, especially in environments where pipeline jobs have elevated privileges or access to sensitive environments. The medium CVSS score reflects that exploitation requires at least developer-level privileges, limiting exposure to internal threat actors or compromised developer accounts rather than external unauthenticated attackers.
Mitigation Recommendations
European organizations should promptly upgrade affected GitLab instances to the fixed versions: 16.0.8, 16.1.3, or 16.2.2, depending on their current version. Until patches are applied, administrators should review and tighten access controls on protected branches, ensuring that only trusted users have developer or higher roles capable of scheduling pipelines. Implementing strict role-based access control (RBAC) and auditing pipeline schedules can help detect unauthorized scheduling attempts. Organizations should also consider restricting pipeline execution permissions further or disabling pipeline schedules on protected branches if not essential. Monitoring GitLab audit logs for unusual pipeline scheduling activity can provide early detection of exploitation attempts. Additionally, integrating GitLab with external identity providers and enforcing multi-factor authentication (MFA) reduces the risk of compromised developer accounts being used to exploit this vulnerability. Finally, organizations should review their CI/CD pipeline configurations to minimize the impact of unauthorized pipeline executions, such as limiting sensitive environment access and using pipeline job approval gates where possible.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden, Finland, Italy, Spain
CVE-2023-2022: CWE-862: Missing Authorization in GitLab GitLab
Description
An issue has been discovered in GitLab CE/EE affecting all versions starting before 16.0.8, all versions starting from 16.1 before 16.1.3, all versions starting from 16.2 before 16.2.2, which leads to developers being able to create pipeline schedules on protected branches even if they don't have access to merge
AI-Powered Analysis
Technical Analysis
CVE-2023-2022 is a medium-severity vulnerability identified in GitLab Community Edition (CE) and Enterprise Edition (EE) affecting multiple versions prior to their respective patched releases (before 16.0.8, 16.1.3, and 16.2.2). The vulnerability is classified under CWE-862, which corresponds to Missing Authorization. Specifically, this flaw allows developers who do not have merge access to protected branches to create pipeline schedules on those branches. Normally, protected branches in GitLab are designed to restrict certain actions, such as merging or scheduling pipelines, to authorized users only, to maintain code integrity and control over deployment processes. However, due to this missing authorization check, developers with limited permissions can bypass intended restrictions and schedule pipeline executions on protected branches. This could lead to unauthorized code execution workflows being triggered, potentially introducing unreviewed or malicious code into critical branches. The CVSS v3.1 base score is 4.3 (medium), with the vector indicating network attack vector (AV:N), low attack complexity (AC:L), requiring low privileges (PR:L), no user interaction (UI:N), unchanged scope (S:U), no confidentiality impact (C:N), low integrity impact (I:L), and no availability impact (A:N). There are no known exploits in the wild at the time of publication, and no patch links were provided in the source data, but fixed versions are identified. This vulnerability highlights an important authorization control gap in GitLab's pipeline scheduling feature for protected branches, which could be leveraged by insiders or compromised developer accounts to affect the integrity of critical codebases.
Potential Impact
For European organizations relying on GitLab for their DevOps and CI/CD pipelines, this vulnerability poses a risk to the integrity of their software development lifecycle. Unauthorized pipeline scheduling on protected branches could allow attackers or malicious insiders to execute arbitrary pipeline jobs, potentially injecting malicious code, triggering unintended deployments, or manipulating build and test processes. This undermines the trust model of protected branches, which are typically used to safeguard production or release code. Organizations in sectors with stringent regulatory requirements (e.g., finance, healthcare, critical infrastructure) could face compliance risks if unauthorized code changes propagate to production. Additionally, the vulnerability could be exploited to disrupt development workflows or introduce backdoors, increasing the risk of supply chain attacks. Although the vulnerability does not directly impact confidentiality or availability, the integrity impact is significant, especially in environments where pipeline jobs have elevated privileges or access to sensitive environments. The medium CVSS score reflects that exploitation requires at least developer-level privileges, limiting exposure to internal threat actors or compromised developer accounts rather than external unauthenticated attackers.
Mitigation Recommendations
European organizations should promptly upgrade affected GitLab instances to the fixed versions: 16.0.8, 16.1.3, or 16.2.2, depending on their current version. Until patches are applied, administrators should review and tighten access controls on protected branches, ensuring that only trusted users have developer or higher roles capable of scheduling pipelines. Implementing strict role-based access control (RBAC) and auditing pipeline schedules can help detect unauthorized scheduling attempts. Organizations should also consider restricting pipeline execution permissions further or disabling pipeline schedules on protected branches if not essential. Monitoring GitLab audit logs for unusual pipeline scheduling activity can provide early detection of exploitation attempts. Additionally, integrating GitLab with external identity providers and enforcing multi-factor authentication (MFA) reduces the risk of compromised developer accounts being used to exploit this vulnerability. Finally, organizations should review their CI/CD pipeline configurations to minimize the impact of unauthorized pipeline executions, such as limiting sensitive environment access and using pipeline job approval gates where possible.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.1
- Assigner Short Name
- GitLab
- Date Reserved
- 2023-04-13T11:20:22.336Z
- Cisa Enriched
- true
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 682ea68a0acd01a249253f13
Added to database: 5/22/2025, 4:22:34 AM
Last enriched: 7/7/2025, 11:11:23 AM
Last updated: 8/11/2025, 6:32:24 AM
Views: 12
Related Threats
CVE-2025-38213
UnknownCVE-2025-8859: Unrestricted Upload in code-projects eBlog Site
MediumCVE-2025-8865: CWE-476 NULL Pointer Dereference in YugabyteDB Inc YugabyteDB
MediumCVE-2025-8852: Information Exposure Through Error Message in WuKongOpenSource WukongCRM
MediumCVE-2025-8864: CWE-532 Insertion of Sensitive Information into Log File in YugabyteDB Inc YugabyteDB Anywhere
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.