Thursday , October 24 2024
Gitlab

GitLab issues Critical Patches to Address Multiple Vulnerabilities

GitLab, a platform for DevOps tools, released critical updates for its Community Edition (CE) and Enterprise Edition (EE). The new versions, 17.1.1, 17.0.3, and 16.11.5, include security and bug fixes. Users should upgrade now to protect their installations from possible exploits.

Key Security Fixes:

Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

White hat hackers at the Pwn2Own Ireland 2024 contest by Trend Micro's Zero Day Initiative earned $500,000 on the first...
Read More
Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

CVE-2024-5655 (CVSS 9.6) – Run Pipelines as Any User:

A serious vulnerability (CVE-2024-5655) affects GitLab versions from 15.8 and later. This vulnerability allows attackers to initiate pipelines as a different user in specific situations, creating a major security threat. To fix this, the patch changes how Merge Request (MR) re-targeting works. Users will need to manually start pipelines when merging a target branch. Moreover, the default setting now disables GraphQL authentication with CI_JOB_TOKEN, so other authentication methods must be used.

CVE-2024-4901 (CVSS 8.7) – Stored XSS in Imported Project’s Commit Notes:

Issue CVE-2024-4901 is a stored Cross-Site Scripting (XSS) vulnerability. It can be exploited through malicious commit notes in imported projects, affecting versions from 16.9 onwards. If successful, attackers could execute arbitrary scripts in the user’s session.

CVE-2024-4994 (CVSS 8.1) – CSRF on GraphQL API IntrospectionQuery:

The Cross-Site Request Forgery (CSRF) vulnerability (CVE-2024-4994) affects all versions from 16.1.0 onwards. This issue allows attackers to execute arbitrary GraphQL mutations, potentially leading to unauthorized actions within the GitLab instance.

Additional Vulnerabilities Addressed:

GitLab’s latest releases also address several other significant vulnerabilities:

CVE-2024-6323 (CVSS 7.5): Unauthorized access to private repository content in public projects.

CVE-2024-2177 (CVSS 6.8): Cross-window forgery in user application OAuth flow.

CVE-2024-5430 (CVSS 6.8): Ignoring group merge request approval policies.

CVE-2024-4025 (CVSS 6.5): ReDoS vulnerability in custom markdown pages.

CVE-2024-3959 (CVSS 6.5): Unauthorized access to private job artifacts.

CVE-2024-4557 (CVSS 6.5): Security fixes for Banzai pipeline.

CVE-2024-1493 (CVSS 6.5): ReDoS in dependency linker.

CVE-2024-1816 (CVSS 5.3): Denial of Service (DoS) using crafted OpenAPI files.

CVE-2024-2191 (CVSS 5.3): Disclosure of Merge Request titles.

CVE-2024-3115 (CVSS 4.3): Access issues to epics without an SSO session.

CVE-2024-4011 (CVSS 3.1): Non-project members promoting key results to objectives.

Urgent Upgrade Recommendation

GitLab has not found any evidence of these vulnerabilities being used by attackers, but it is important to take immediate action because these flaws are very serious. Users of GitLab CE and EE should upgrade to versions 17.1.1, 17.0.3, or 16.11.5 right away to make sure their installations are secure and stable.

Check Also

vmware

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS …

Leave a Reply

Your email address will not be published. Required fields are marked *