Home » GitLab at risk: New vulnerability! UNIX and Linux affected

GitLab at risk: New vulnerability! UNIX and Linux affected

by admin
GitLab at risk: New vulnerability!  UNIX and Linux affected

As the BSI is currently reporting, vulnerabilities have been identified for GitLab. You can read a description of the vulnerabilities and a list of the affected operating systems and products here.

The Federal Office for Security in der Informationstechnik (BSI) published a security advisory for GitLab on June 30th, 2023. The software contains several vulnerabilities that can be exploited by attackers. The operating systems UNIX, Linux and Windows as well as the product open source GitLab are affected by the vulnerability.

The latest manufacturer recommendations regarding updates, workarounds and security patches for this vulnerability can be found here: GitLab Security Release: 16.1.1, 16.0.6, and 15.11.10 (Stand: 29.06.2023).

Multiple vulnerabilities reported for GitLab – risk: high

Risk level: 3 (high)
CVSS Base Score: 9,8
CVSS Temporal Score: 8,5
Remoteangriff: Ja

The Common Vulnerability Scoring System (CVSS) is used to assess the vulnerability of computer systems. The CVSS standard makes it possible to compare potential or actual security vulnerabilities based on various criteria in order to create a list of priorities for initiating countermeasures based on this. The attributes “none”, “low”, “medium”, “high” and “critical” are used for the severity of a vulnerability. The base score assesses the prerequisites for an attack (including authentication, complexity, privileges, user interaction) and its consequences. With the temporal score, framework conditions that change over time are included in the evaluation. The risk of the current vulnerability is rated as “high” according to the CVSS with a base score of 9.8.

GitLab Bug: Description of the attack

GitLab is a web application for version control for software projects based on git.

See also  Pre-order Samsung Galaxy S24: All information about pre-sales!

A remote, anonymous attacker can exploit several vulnerabilities in GitLab to cause a denial of service, bypass security protections, manipulate and disclose data.

The vulnerabilities were classified using the CVE reference system (Common Vulnerabilities and Exposures) based on the individual serial numbers CVE-2023-3444, CVE-2023-3424, CVE-2023-3363, CVE-2023-3362, CVE-2023-3102, CVE-2023-2620, CVE-2023-2576, CVE-2023-2200, CVE-2023-2190, CVE-2023-1936 und CVE-2023-0838.

Systems affected by the GitLab vulnerability at a glance

operating systems
UNIX, Linux, Windows

Products
Open Source GitLab Open Source GitLab Open Source GitLab

General measures to deal with IT vulnerabilities

Users of the affected systems should keep them up to date. When security vulnerabilities become known, manufacturers are required to remedy them as quickly as possible by developing a patch or a workaround. If security patches are available, install them as soon as possible. For information, consult the sources listed in the next section. These often contain further information on the latest version of the software in question and the availability of security patches or tips on workarounds. If you have any further questions or are unsure, please contact your responsible administrator. IT security officers should regularly check the sources mentioned to see whether a new security update is available.

Manufacturer information on updates, patches and workarounds

Here you will find further links with information about bug reports, security fixes and workarounds.

GitLab Security Release: 16.1.1, 16.0.6, and 15.11.10 vom 2023-06-29 (30.06.2023)
For more information, see:

Version history of this security alert

This is the initial version of this IT security notice for GitLab. If updates are announced, this text will be updated. You can read about changes or additions in this version history.

See also  Ruby on Rails: Vulnerability allows Denial of Service

06/30/2023 – Initial version

+++ Editorial note: This text was created with AI support based on current BSI data. We accept feedback and comments at [email protected]. +++

follow News.de already at Facebook, Twitter, Pinterest and YouTube? Here you will find the latest news, the latest videos and the direct line to the editors.

roj/news.de

You may also like

Leave a Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More

Privacy & Cookies Policy