Skip to main content

CVE-2023-6477: CWE-266: Incorrect Privilege Assignment in GitLab GitLab

Medium
VulnerabilityCVE-2023-6477cvecve-2023-6477cwe-266
Published: Wed Feb 21 2024 (02/21/2024, 23:31:09 UTC)
Source: CVE
Vendor/Project: GitLab
Product: GitLab

Description

An issue has been discovered in GitLab EE affecting all versions starting from 16.5 before 16.7.6, all versions starting from 16.8 before 16.8.3, all versions starting from 16.9 before 16.9.1. When a user is assigned a custom role with admin_group_member permission, they may be able to make a group, other members or themselves Owners of that group, which may lead to privilege escalation.

AI-Powered Analysis

AILast updated: 07/07/2025, 12:09:43 UTC

Technical Analysis

CVE-2023-6477 is a security vulnerability identified in GitLab Enterprise Edition (EE) versions starting from 16.5 up to but not including 16.7.6, versions from 16.8 up to but not including 16.8.3, and versions from 16.9 up to but not including 16.9.1. The vulnerability stems from incorrect privilege assignment related to custom roles that include the admin_group_member permission. Specifically, a user assigned such a custom role may exploit this flaw to escalate their privileges by making themselves, other members, or even the group itself Owners of a group. This escalation can lead to unauthorized administrative control over group resources within GitLab. The underlying weakness is classified under CWE-266, which pertains to improper privilege management. The vulnerability has a CVSS v3.1 base score of 6.7, indicating a medium severity level. The vector string (CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:L) shows that the attack can be performed remotely over the network with low attack complexity, requires high privileges but no user interaction, and impacts confidentiality and integrity significantly, with a low impact on availability. No known exploits are currently reported in the wild, and no official patches are linked in the provided data, though it is implied that fixed versions exist beyond the affected ranges. This vulnerability is critical in environments where GitLab is used for source code management and collaboration, as unauthorized privilege escalation could lead to code tampering, data leakage, or disruption of development workflows.

Potential Impact

For European organizations, this vulnerability poses a significant risk especially for those relying heavily on GitLab EE for software development and collaboration. Unauthorized privilege escalation to group Owner level can allow attackers or malicious insiders to modify repository settings, alter code, inject malicious code, or exfiltrate sensitive intellectual property. This can compromise the integrity and confidentiality of software projects, potentially affecting product security and compliance with regulations such as GDPR if personal data is involved. The medium severity score reflects the need for prompt remediation, particularly in sectors with high-value intellectual property or critical infrastructure software development. The risk is heightened in organizations with complex group structures and custom role assignments, where privilege boundaries may already be nuanced. Additionally, the vulnerability could be leveraged in supply chain attacks, impacting downstream users and partners across Europe. Given the remote network attack vector and lack of required user interaction, exploitation could be automated or performed stealthily by insiders with elevated privileges.

Mitigation Recommendations

European organizations should immediately audit their GitLab EE installations to identify if they are running affected versions (16.5 up to 16.7.6, 16.8 up to 16.8.3, or 16.9 up to 16.9.1). They should prioritize upgrading to the fixed versions beyond these ranges as soon as official patches are available from GitLab. Until patches are applied, organizations should review and restrict the assignment of custom roles containing the admin_group_member permission, limiting it to only the most trusted administrators. Implement strict role-based access control (RBAC) policies and monitor group ownership changes through GitLab audit logs to detect suspicious privilege escalations. Employ network segmentation and multi-factor authentication (MFA) for GitLab access to reduce the risk of compromised credentials being used for exploitation. Additionally, consider deploying runtime monitoring tools that can alert on anomalous permission changes or unusual administrative activities within GitLab. Regularly review and update incident response plans to include scenarios involving privilege escalation within development platforms.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
GitLab
Date Reserved
2023-12-04T06:30:28.970Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9849c4522896dcbf6b9a

Added to database: 5/21/2025, 9:09:29 AM

Last enriched: 7/7/2025, 12:09:43 PM

Last updated: 8/4/2025, 2:39:30 PM

Views: 17

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats