Home » git and GitLab: Security Warning! Several IT vulnerabilities reported

git and GitLab: Security Warning! Several IT vulnerabilities reported

by admin
git and GitLab: Security Warning!  Several IT vulnerabilities reported

The BSI has published a current IT security notice for git and GitLab. Several vulnerabilities have been identified. You can find out more about the affected operating systems and products as well as CVE numbers here on news.de.

The Federal Office for Security in der Informationstechnik (BSI) published an update on May 26th, 2023 to a vulnerability that became known on February 15th, 2023 with several vulnerabilities for git and GitLab. The operating systems UNIX, Linux, MacOS X and Windows as well as the products Debian Linux, Amazon Linux 2, Red Hat Enterprise Linux, Ubuntu Linux, SUSE Linux, Oracle Linux, Open Source git, Open Source GitLab, Microsoft GitHub Enterprise are affected by the vulnerability and open source Gitea.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: Oracle Linux Security Advisory ELSA-2023-3246 (Status: 05/26/2023). Other useful sources are listed later in this article.

Several vulnerabilities for git and GitLab – risk: medium

Risk level: 3 (medium)
CVSS Base Score: 7,4
CVSS Temporal Score: 6,4
Remote Attack: No

The Common Vulnerability Scoring System (CVSS) is used to assess the severity of security vulnerabilities in computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to better prioritize countermeasures. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. The Temporal Score also takes into account changes over time with regard to the risk situation. The severity of the current vulnerability is classified as “medium” according to the CVSS with a base score of 7.4.

See also  How to modify iPhone location? No jailbreak, less risk, and be a trapeze in one second!

git and GitLab Bug: Summary of known vulnerabilities

Git is free software for distributed version control of files.GitLab is a web application for version control for software projects based on git.

A remote, anonymous attacker can exploit several vulnerabilities in git and GitLab to disclose information and manipulate files.

The vulnerability is identified with the individual CVE serial numbers (Common Vulnerabilities and Exposures) CVE-2023-22490 and CVE-2023-23946 traded.

Systems affected by the vulnerability at a glance

operating systems
UNIX, Linux, MacOS X, Windows

Products
Debian Linux (cpe:/o:debian:debian_linux)
Amazon Linux 2 (cpe:/o:amazon:linux_2)
Red Hat Enterprise Linux (cpe:/o:redhat:enterprise_linux)
Ubuntu Linux (cpe:/o:canonical:ubuntu_linux)
SUSE Linux (cpe:/o:suse:suse_linux)
Oracle Linux (cpe:/o:oracle:linux)
Open Source git < 2.39.2 (cpe:/a:open_source:git)
Open Source git < 2.38.4 (cpe:/a:open_source:git)
Open Source git < 2.37.6 (cpe:/a:open_source:git)
Open Source git < 2.36.5 (cpe:/a:open_source:git)
Open Source git < 2.35.7 (cpe:/a:open_source:git)
Open Source git < 2.34.7 (cpe:/a:open_source:git)
Open Source git < 2.33.7 (cpe:/a:open_source:git)
Open Source git < 2.32.6 (cpe:/a:open_source:git)
Open Source git < 2.31.7 (cpe:/a:open_source:git)
Open Source git < 2.30.8 (cpe:/a:open_source:git)
Open Source GitLab < 15.8.2 (cpe:/a:gitlab:gitlab)
Open Source GitLab < 15.7.7 (cpe:/a:gitlab:gitlab)
Open Source GitLab < 15.6.8 (cpe:/a:gitlab:gitlab)
Microsoft GitHub Enterprise < 3.7.6 (cpe:/a:microsoft:github_enterprise)
Open Source Gitea < 1.18.4 (cpe:/a:gitea:gitea)

General recommendations for dealing with IT security gaps

  1. Users of the affected applications should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them promptly.
  2. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds.
  3. If you have any further questions or are uncertain, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.
See also  Apple Vision Pro arrives in the USA: understand the impact of the new device

Sources for updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

Oracle Linux Security Advisory ELSA-2023-3246 vom 2023-05-26 (26.05.2023)
For more information, see: http://linux.oracle.com/errata/ELSA-2023-3246.html

Oracle Linux Security Advisory ELSA-2023-3245 vom 2023-05-23 (24.05.2023)
For more information, see: http://linux.oracle.com/errata/ELSA-2023-3245.html

Red Hat Security Advisory RHSA-2023:3246 vom 2023-05-22 (22.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3246

Red Hat Security Advisory RHSA-2023:3245 vom 2023-05-22 (22.05.2023)
For more information, see: https://access.redhat.com/errata/RHSA-2023:3245

Amazon Linux Security Advisory ALAS-2023-1700 vom 2023-03-07 (08.03.2023)
For more information, see: https://alas.aws.amazon.com/ALAS-2023-1700.html

Amazon Linux Security Advisory ALAS2-2023-1984 vom 2023-03-07 (07.03.2023)
For more information, see: https://alas.aws.amazon.com/AL2/ALAS-2023-1984.html

Ubuntu Security Notice USN-5871-2 vom 2023-03-02 (03.03.2023)
For more information, see: https://ubuntu.com/security/notices/USN-5871-2

Debian Security Advisory DLA-3338 vom 2023-02-23 (24.02.2023)
For more information, see: https://lists.debian.org/debian-lts-announce/2023/02/msg00032.html

Debian Security Advisory DSA-5357 vom 2023-02-23 (23.02.2023)
For more information, see: https://lists.debian.org/debian-security-announce/2023/msg00046.html

Gitea Release 1.18.4 vom 2023-02-20 (21.02.2023)
For more information, see: https://blog.gitea.io/2023/02/gitea-1.18.4-is-released/

Github Enterprise Server 3.7 release notes vom 2023-02-16 (17.02.2023)
For more information, see: https://docs.github.com/en/[email protected]/admin/release-notes#3.7.6

SUSE Security Update SUSE-SU-2023:0418-1 vom 2023-02-15 (16.02.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-February/013768.html

SUSE Security Update SUSE-SU-2023:0430-1 vom 2023-02-15 (16.02.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-February/013770.html

SUSE Security Update SUSE-SU-2023:0426-1 vom 2023-02-15 (16.02.2023)
For more information, see: https://lists.suse.com/pipermail/sle-security-updates/2023-February/013771.html

Ubuntu Security Notice USN-5871-1 vom 2023-02-14 (15.02.2023)
For more information, see: https://ubuntu.com/security/notices/USN-5871-1

GitLab Critical Security Release: 15.8.2, 15.7.7 and 15.6.8 vom 2023-02-14 (15.02.2023)
For more information, see: https://about.gitlab.com/releases/2023/02/14/critical-security-release-gitlab-15-8-2-released/

Git security vulnerabilities announced vom 2023-02-14 (15.02.2023)
For more information, see: https://github.blog/2023-02-14-git-security-vulnerabilities-announced-3/

Version history of this security alert

This is the 12th version of this IT Security Advisory for git and GitLab. As further updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  Successful Hoisting of Largest Offshore Wind Turbine Marks a Milestone in My Country's Renewable Energy Journey

02/15/2023 – Initial version
02/16/2023 – Added new updates from SUSE
02/17/2023 – Added new updates
02/21/2023 – Added new updates
02/23/2023 – Added new updates from Debian
02/24/2023 – Added new updates from Debian
03/03/2023 – Added new updates of Ubuntu
03/07/2023 – Added new updates from Amazon
03/08/2023 – Added new updates from Amazon
05/22/2023 – Added new updates from Red Hat
05/24/2023 – Added new updates of Oracle Linux
05/26/2023 – Added new updates of Oracle Linux

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy