pwshub.com

Patch this critical GitHub Enterprise Server bug now

A critical bug in GitHub Enterprise Server could allow an attacker to gain unauthorized access to a user account with administrator privileges and then wreak havoc on an organization's code repositories.

The good news is that there's a fix. The Microsoft-owned code hosting service addressed the 9.5 CVSS-rated flaw tracked as CVE-2024-6800 in GitHub Enterprise Server (GHES) versions 3.13.3, 3.10.16, 3.11.14, and 3.12.8.

Orgs running a vulnerable instance of GitHub Enterprise Server (GHES), GitHub's self-hosted version, will likely do well to download the update ASAP as miscreants are likely already scanning for this CVE.

Affected versions of GHES include 3.13.0 to 3.13.2, 3.10.0 to 3.10.15, 3.11.0 to 3.11.13 and 3.12.0 to 3.12.7.

As GitHub explained in the release notes we’ve linked to above, the critical flaw affected GHES instances that use Security Assertion Markup Language (SAML) for single sign-on authentication. The SAML authentication allows specific identity providers (IdPs) that use publicly exposed and signed federation metadata XML. This could allow an attacker to forge a SAML response to gain administrator privileges on a compromised machine, thus giving an unauthorized party access to your organization's GitHub-hosted repos.

This vulnerability, along with two others addressed in version 3.13.3, were reported via the GitHub Bug Bounty program.

The other two now-fixed flaws are both rated medium-severity.

CVE-2024-7711 could allow an attacker to update the title, assignees and labels of any issue inside a public repository — public being the key word here. Private and internal repositories are not affected by this bug, which earned a 5.3 CVSS rating.

CVE-2024-6337 is a 5.9-rated vulnerability that could allow an attacker to disclose the issue contents from a private repository using a GitHub App with only 'content: read' and 'pull_request_write: write' permissions.

This one can only be exploited with a user-access token, we're told. Installation access tokens are not affected.

  • GitHub rolls back database change after breaking itself
  • Who needs GitHub Copilot when you can roll your own AI code assistant at home
  • 110K domains targeted in 'sophisticated' AWS cloud extortion campaign
  • Multiple flaws in Microsoft macOS apps unpatched despite potential risks

It's been a rocky couple of weeks for the collaborative coding colossus.

This security update comes about a week after GitHub broke itself after rolling out an "erroneous" configuration change to all GitHub.com databases. This caused a global outage to several of its services, along with GitHub.com and the GitHub API.

Also last week, Palo Alto’s Unit 42 threat intelligence team found that a bad combination of misconfigurations and security flaws can make GitHub Actions artifacts leak both GitHub and third-party cloud services tokens. ®

Source: theregister.com

Related stories
3 weeks ago - If you haven't deployed August's patches, get busy before others do Windows users who haven't yet installed the latest fixes to their operating systems will need to get a move on, as code now exists to exploit a critical Microsoft...
3 weeks ago - Why go to the effort of backdooring code when devs will basically do it for you accidentally anyway SolarWinds left hardcoded credentials in its Web Help Desk product that can be used by remote, unauthenticated attackers to log into...
1 week ago - The 'security issue' was caused by a 9.8-rated Magento flaw Adobe patched back in June Bad news for anyone who purchased a Cisco hoodie earlier this month: Suspected Russia-based attackers injected data-stealing JavaScript into the...
1 week ago - What kind of OS can be hijacked by clicking a link at just the right time? Microsoft's In this week's Patch Tuesday Microsoft alerted users to, among other vulnerabilities, a flaw in Windows Installer that can be exploited by malware or a...
1 month ago - Plus: CISA's AI hire; and Canuck SIM swappers busted Infosec in brief  Scammers have been using Google's own ad system to fool people into downloading a borked copy of the Chocolate Factory's Authenticator software.…
Other stories
58 minutes ago - Experts at the Netherlands Institute for Radio Astronomy (ASTRON) claim that second-generation, or "V2," Mini Starlink satellites emit interference that is a staggering 32 times stronger than that from previous models. Director Jessica...
59 minutes ago - The PKfail incident shocked the computer industry, exposing a deeply hidden flaw within the core of modern firmware infrastructure. The researchers who uncovered the issue have returned with new data, offering a more realistic assessment...
59 minutes ago - Nighttime anxiety can really mess up your ability to sleep at night. Here's what you can do about it right now.
59 minutes ago - With spectacular visuals and incredible combat, I cannot wait for Veilguard to launch on Oct. 31.
59 minutes ago - Finding the perfect pair of glasses is difficult, but here's how to do so while considering your face shape, skin tone, lifestyle and personality.