Sunday , June 30 2024
Gitlab

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new versions, 17.1.1, 17.0.3, and 16.11.5, include security and bug fixes. Users should upgrade now to protect their installations from possible exploits.

Key Security Fixes:

Ransomware detail behind Indonesia’s data center breach

Indonesia's temporary National Data Center (PDN) was attacked by ransomware last Thursday, leading to delays in airport immigration services and...
Read More
Ransomware detail behind Indonesia’s data center breach

MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

FortiGuard Labs found an attack that uses the CVE-2021-40444 vulnerability in Microsoft Office. This flaw lets attackers run harmful code...
Read More
MerkSpy Exploits Microsoft Office Vulnerability: FortiGuard report

Google Blocking Entrust Certificates in Chrome in November 2024

Starting November 1, 2024, Google will block websites that use certificates from Entrust. Google made this decision because Entrust has...
Read More
Google Blocking Entrust Certificates in Chrome in November 2024

CISA Advisories for 7 Industrial Control Systems

CISA issued seven advisories about Industrial Control Systems (ICS) on June 27, 2024. These advisories aim to give prompt information...
Read More
CISA Advisories for 7 Industrial Control Systems

Threat actor exploit vulnerabilities in Oracle WebLogic Server

Researchers said, threat actor exploiting vulnerabilities in Oracle WebLogic Server, notably CVE-2017-3506 and CVE-2023-21839 to deploy cryptocurrency miners via PowerShell...
Read More
Threat actor exploit vulnerabilities in Oracle WebLogic Server

TeamViewer’s internal corporate IT environment faced “irregularity “

In a statement On Wednesday, 26 June 2024, team viewer said, "our security team detected an irregularity in TeamViewer’s internal...
Read More
TeamViewer’s internal corporate IT environment faced “irregularity “

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new...
Read More
GitLab issues Critical Patches to Address Multiple Vulnerabilities

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined networking solution for small to...
Read More
Multiple TP-Link Omada Vulnerabilities found

Evolve Bank Confirms Data Breach, Customer Info Exposed

Evolve Bank & Trust experienced a cybersecurity incident. The bank confirmed that cybercriminals obtained and shared customers' personal information on...
Read More
Evolve Bank Confirms Data Breach, Customer Info Exposed

BSNL Data Breach: Data worth 278GB leaked: Report claim

According to digital risk management firm Athenian Technology, BSNL, India's state-owned telecom provider, suffered a significant data breach. A cybercriminal...
Read More
BSNL Data Breach: Data worth 278GB leaked: Report claim

CVE-2024-5655 (CVSS 9.6) – Run Pipelines as Any User:

A serious vulnerability (CVE-2024-5655) affects GitLab versions from 15.8 and later. This vulnerability allows attackers to initiate pipelines as a different user in specific situations, creating a major security threat. To fix this, the patch changes how Merge Request (MR) re-targeting works. Users will need to manually start pipelines when merging a target branch. Moreover, the default setting now disables GraphQL authentication with CI_JOB_TOKEN, so other authentication methods must be used.

CVE-2024-4901 (CVSS 8.7) – Stored XSS in Imported Project’s Commit Notes:

Issue CVE-2024-4901 is a stored Cross-Site Scripting (XSS) vulnerability. It can be exploited through malicious commit notes in imported projects, affecting versions from 16.9 onwards. If successful, attackers could execute arbitrary scripts in the user’s session.

CVE-2024-4994 (CVSS 8.1) – CSRF on GraphQL API IntrospectionQuery:

The Cross-Site Request Forgery (CSRF) vulnerability (CVE-2024-4994) affects all versions from 16.1.0 onwards. This issue allows attackers to execute arbitrary GraphQL mutations, potentially leading to unauthorized actions within the GitLab instance.

Additional Vulnerabilities Addressed:

GitLab’s latest releases also address several other significant vulnerabilities:

CVE-2024-6323 (CVSS 7.5): Unauthorized access to private repository content in public projects.

CVE-2024-2177 (CVSS 6.8): Cross-window forgery in user application OAuth flow.

CVE-2024-5430 (CVSS 6.8): Ignoring group merge request approval policies.

CVE-2024-4025 (CVSS 6.5): ReDoS vulnerability in custom markdown pages.

CVE-2024-3959 (CVSS 6.5): Unauthorized access to private job artifacts.

CVE-2024-4557 (CVSS 6.5): Security fixes for Banzai pipeline.

CVE-2024-1493 (CVSS 6.5): ReDoS in dependency linker.

CVE-2024-1816 (CVSS 5.3): Denial of Service (DoS) using crafted OpenAPI files.

CVE-2024-2191 (CVSS 5.3): Disclosure of Merge Request titles.

CVE-2024-3115 (CVSS 4.3): Access issues to epics without an SSO session.

CVE-2024-4011 (CVSS 3.1): Non-project members promoting key results to objectives.

Urgent Upgrade Recommendation

GitLab has not found any evidence of these vulnerabilities being used by attackers, but it is important to take immediate action because these flaws are very serious. Users of GitLab CE and EE should upgrade to versions 17.1.1, 17.0.3, or 16.11.5 right away to make sure their installations are secure and stable.

Check Also

TP link

Multiple TP-Link Omada Vulnerabilities found

Several vulnerabilities have been found in the TP-Link Omada system, which is a popular software-defined …

Leave a Reply

Your email address will not be published. Required fields are marked *