GitLab Patches Critical Flaw Allowing Unauthorized Pipeline Jobs

GitLab Patches Critical Flaw Allowing Unauthorized Pipeline Jobs

July 11, 2024 at 12:12AM

GitLab has released updates to address security flaws in its platform, including a critical bug (CVE-2024-6385) allowing an attacker to run pipeline jobs as another user. GitLab also fixed a medium-severity issue (CVE-2024-5257) and has released patches for the vulnerabilities. Additionally, CISA and FBI issued a bulletin urging technology manufacturers to address OS command injection flaws in software.

From the meeting notes provided, the key takeaways are the following:

1. GitLab has addressed security flaws, including a critical vulnerability (CVE-2024-6385) with a CVSS score of 9.6, allowing an attacker to run pipeline jobs as an arbitrary user, impacting versions 15.8 up to 17.1.2. Another similar bug (CVE-2024-5655) was also patched. Additionally, a medium-severity issue (CVE-2024-5257) was fixed, which allowed a Developer user with admin_compliance_framework permissions to modify the URL for a group namespace.

2. Citrix released updates for a critical, improper authentication flaw (CVE-2024-6235) impacting NetScaler Console, NetScaler SDX, and NetScaler Agent, potentially leading to information disclosure.

3. Broadcom issued patches for two medium-severity injection vulnerabilities in VMware Cloud Director (CVE-2024-22277) and VMware Aria Automation (CVE-2024-22280) that could be exploited to execute malicious code using HTML tags and SQL queries, respectively.

4. The U.S. Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) released a bulletin addressing the need to eliminate operating system (OS) command injection flaws, with a focus on preventing threat actors from remotely executing code on network edge devices. This bulletin is the third caution issued since the start of the year, highlighting the ongoing importance of addressing software vulnerabilities.

5. CISA, along with cybersecurity agencies from Canada and New Zealand, also released guidance recommending businesses to adopt more robust security solutions such as Zero Trust, Secure Service Edge (SSE), and Secure Access Service Edge (SASE) to enhance visibility of network activity and strengthen security through adaptive policies.

For more exclusive content, you can follow the source of the meeting notes on Twitter and LinkedIn.

Full Article