Description

GitLab has released security patches for both GitLab Community Edition (CE) and Enterprise Edition (EE) to address a total of 14 vulnerabilities, including critical and high-severity flaws. One critical issue, CVE-2024-5655 with a CVSS score of 9.6, affects GitLab CE/EE versions newer than 15.8, 17.0, and 17.1. This vulnerability could potentially allow an attacker to trigger a pipeline as another user in specific scenarios. GitLab addressed this by modifying workflows to prevent automatic pipeline runs when merge requests are re-targeted due to branch merges. Additionally, several high-severity vulnerabilities were patched, including a cross-site scripting (XSS) issue (CVE-2024-4901) that could be exploited via malicious commit notes and a cross-site request forgery (CSRF) issue in the GraphQL API (CVE-2024-4994) that could lead to arbitrary GraphQL mutation execution. Another critical fix in GitLab EE addresses improper authorization in global search (CVE-2024-6323), potentially exposing private repository content in public projects. Furthermore, the updates include fixes for nine medium-severity vulnerabilities. These flaws range from abuse of OAuth authentication flow to improper access to private job artifacts, denial-of-service risks, and more. GitLab emphasized that it has no evidence of these vulnerabilities being exploited in its managed platforms, such as GitLab.com and GitLab Dedicated instances. Users are strongly advised to update their GitLab CE/EE installations to versions 17.1.1, 17.0.3, or 16.11.5, which contain patches addressing these vulnerabilities. Notably, starting from version 17.0.0, GraphQL authentication using CI_JOB_TOKEN is disabled by default to mitigate potential risks; users requiring GraphQL API access should configure alternative authentication methods.