securityaffairs.co Open in urlscan Pro
2001:8d8:100f:f000::289  Public Scan

URL: https://securityaffairs.co/wordpress/134769/security/gitlab-rce-bug.html
Submission: On August 24 via api from US — Scanned from DE

Form analysis 1 forms found in the DOM

Name: searchformGET https://securityaffairs.co/wordpress/

<form role="search" method="get" name="searchform" id="searchform" action="https://securityaffairs.co/wordpress/">
  <div>
    <input type="text" value="" name="s" id="s" autocomplete="off" title="Search..." class="blur">
    <button type="submit">
      <i class="fa fa-search"></i>
    </button>
  </div>
  <div id="autocomplete"></div>
</form>

Text Content

 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


MUST READ

Headlines
 * France hospital Center Hospitalier Sud Francilien suffered ransomware attack
 * Microsoft publicly discloses details on critical ChromeOS flaw
 * GitLab fixed a critical Remote Code Execution (RCE) bug in CE and EE releases
 * Over 80,000 Hikvision cameras can be easily hacked
 * CISA adds Palo Alto Networks PAN-OS to its Known Exploited Vulnerabilities
   Catalog
 * Counterfeit versions of popular mobile devices target WhatsApp and WhatsApp
   Business



 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me


GITLAB FIXED A CRITICAL REMOTE CODE EXECUTION (RCE) BUG IN CE AND EE RELEASES

August 23, 2022  By Pierluigi Paganini


Powered by pixfutureⓘ


DEVOPS PLATFORM GITLAB FIXED A CRITICAL REMOTE CODE EXECUTION FLAW IN ITS GITLAB
COMMUNITY EDITION (CE) AND ENTERPRISE EDITION (EE) RELEASES.

DevOps platform GitLab has released security updates to fix a critical remote
code execution vulnerability, tracked as CVE-2022-2884 (CVSS 9.9), affecting its
GitLab Community Edition (CE) and Enterprise Edition (EE) releases.

Powered by pixfutureⓘ

An authenticated attacker can trigger the flaw via the GitHub import API.

“A vulnerability in GitLab CE/EE affecting all versions starting from 11.3.4
before 15.1.5, all versions starting from 15.2 before 15.2.3, all versions
starting from 15.3 before 15.3.1 allows an an authenticated user to achieve
remote code execution via the Import from GitHub API endpoint.” reads the
advisory published by the company.



“We strongly recommend that all installations running a version affected by the
issues described are upgraded to the latest version as soon as possible.”

The researchers yvvdwf reported the vulnerability through the company HackerOne
bug bounty program.

The company also provided a workaround for those unable to update their
installations immediately, GitLab recommends disabling the GitHub import
function from the ‘Visibility and access controls’ tab in the Settings menu once
authenticated as “administrator.”

It is still unclear if the vulnerability is actively exploited in attacks in the
wild.

Follow me on Twitter: @securityaffairs and Facebook



Pierluigi Paganini

(SecurityAffairs – hacking, RCE)





Powered by pixfutureⓘ





Share this...

Facebook
Twitter
Linkedin


SHARE THIS:

 * Email
 * Twitter
 * Print
 * LinkedIn
 * Facebook
 * More
 * 

 * Tumblr
 * Pocket
 * 
 * 


GitLabHackinghacking newsinformation security newsIT Information
SecurityRCESecurity AffairsSecurity News


--------------------------------------------------------------------------------

SHARE ON

 * 
 * 
 * 
 * 
 * 
 * 
 * 


PIERLUIGI PAGANINI

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and
Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he
is also a Security Evangelist, Security Analyst and Freelance Writer.
Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security
expert with over 20 years experience in the field, he is Certified Ethical
Hacker at EC Council in London. The passion for writing and a strong belief that
security is founded on sharing and awareness led Pierluigi to find the security
blog "Security Affairs" recently named a Top National Security Resource for US.
Pierluigi is a member of the "The Hacker News" team and he is a writer for some
major publications in the field such as Cyber War Zone, ICTTF, Infosec Island,
Infosec Institute, The Hacker News Magazine and for many other Security
magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency
and Bitcoin”.




--------------------------------------------------------------------------------

PREVIOUS ARTICLE

Over 80,000 Hikvision cameras can be easily hacked

NEXT ARTICLE

Microsoft publicly discloses details on critical ChromeOS flaw

--------------------------------------------------------------------------------





YOU MIGHT ALSO LIKE


FRANCE HOSPITAL CENTER HOSPITALIER SUD FRANCILIEN SUFFERED RANSOMWARE ATTACK

August 24, 2022  By Pierluigi Paganini

MICROSOFT PUBLICLY DISCLOSES DETAILS ON CRITICAL CHROMEOS FLAW

August 23, 2022  By Pierluigi Paganini






 * SPONSORED CONTENT
   
   
 * 


 * PIXFUTURE

 * 


 * DIGGING THE DEEP WEB: EXPLORING THE DARK SIDE OF THE WEB


 * CENTER FOR CYBER SECURITY AND INTERNATIONAL RELATIONS STUDIES


 * SUBSCRIBE SECURITY AFFAIRS NEWSLETTER


 * SECURITYAFFAIRS AWARDED AS BEST EUROPEAN CYBERSECURITY TECH BLOG AT EUROPEAN
   CYBERSECURITY BLOGGER AWARDS




More Story

OVER 80,000 HIKVISION CAMERAS CAN BE EASILY HACKED

Experts warn that over 80,000 Hikvision cameras are vulnerable to a critical
command injection vulnerability. Security...
Copyright 2021 Security Affairs by Pierluigi Paganini All Right Reserved.
Back to top
 * Home
 * Cyber Crime
 * Cyber warfare
 * APT
 * Data Breach
 * Deep Web
 * Digital ID
 * Hacking
 * Hacktivism
 * Intelligence
 * Internet of Things
 * Laws and regulations
 * Malware
 * Mobile
 * Reports
 * Security
 * Social Networks
 * Terrorism
 * ICS-SCADA
 * EXTENDED COOKIE POLICY
 * Contact me

We use cookies on our website to give you the most relevant experience by
remembering your preferences and repeat visits. By clicking “Accept All”, you
consent to the use of ALL the cookies. However, you may visit "Cookie Settings"
to provide a controlled consent.
Cookie SettingsAccept All
Manage consent
Close

PRIVACY OVERVIEW

This website uses cookies to improve your experience while you navigate through
the website. Out of these cookies, the cookies that are categorized as necessary
are stored on your browser as they are essential for the working of basic
functionalities...
Necessary
Necessary
Always Enabled
Necessary cookies are absolutely essential for the website to function properly.
This category only includes cookies that ensures basic functionalities and
security features of the website. These cookies do not store any personal
information.
Non-necessary
Non-necessary
Any cookies that may not be particularly necessary for the website to function
and is used specifically to collect user personal data via analytics, ads, other
embedded contents are termed as non-necessary cookies. It is mandatory to
procure user consent prior to running these cookies on your website.
SAVE & ACCEPT