Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-23762: Release notes - GitHub Enterprise Server 3.7 Docs

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff. To do so, an attacker would need write access to the repository and be able to correctly guess the target branch before it’s created by the code maintainer. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.9 and was fixed in versions 3.4.18, 3.5.15, 3.6.11, 3.7.8, and 3.8.1. This vulnerability was reported via the GitHub Bug Bounty program.

CVE
#vulnerability#web#mac#apple#google#js#git#auth#ssh
  • Instance administration

  • To increase the security of the Management Console, site administrators can configure the rate limit for sign-in attempts, as well as the lockout duration after exceeding the rate limit. For more information, see “Configuring rate limits.”

  • The minimum password requirements for the Management Console are more stringent.

  • Attempts to authenticate to the Management Console and changes made by a site administrator within the Management Console are written to a log file in /var/log/enterprise-manage/audit.log.

  • Instance services

  • Azure Maps replaces MapBox for rendering GeoJSON files as graphical maps. Administrators can enable map rendering and provide an Azure Maps token in the Management Console. For more information, see “Administering your instance from the Management Console.”

  • Authentication

  • Users can verify commits using an SSH public key. For more information, see “About commit signature verification.”

  • Site administrators can provision users and groups on a GitHub Enterprise Server instance automatically with SCIM. SCIM for GitHub Enterprise Server is in private beta and subject to change. For more information, see “Configuring user provisioning with SCIM for your enterprise” and “SCIM” in the REST API documentation.

  • GitHub Advanced Security

  • Users on an instance with a GitHub Advanced Security license can view and comment on code scanning alerts in their repository within a pull request’s Conversation tab. If the Require conversation resolution before merging branch protection rule is enabled for the repository, all comments on these code scanning alerts must be resolved before a user merges the pull request. For more information, see “About code scanning,” “About pull request reviews,” and “About protected branches.”

  • To simplify the rollout of secret scanning for instances with dozens, hundreds, or even thousands of organizations, enterprise owners on an instance with a GitHub Advanced Security license can enable secret scanning and push protection for the instance using the web interface. For more information, see “Managing GitHub Advanced Security features for your enterprise.”

  • Organization owners on an instance with a GitHub Advanced Security license can perform a dry run of custom patterns for secret scanning for all repositories within an organization. For more information, see “Defining custom patterns for secret scanning.”

  • If a site administrator has enabled email notifications for an instance with a GitHub Advanced Security license, users who watch a repository’s secret scanning alerts will receive an email notification when a contributor bypasses a secret blocked by push protection. Previously, notifications were not sent if the secret was marked as a false positive or used in tests. For more information, see “Protecting pushes with secret scanning” and “Configuring email for notifications.”

  • To ease the management of dozens or hundreds of custom patterns for secret scanning, users, organization owners, or enterprise owners on an instance with a GitHub Advanced Security license can sort and filter the list of patterns for a repository, organization, or the entire instance. For more information, see “Defining custom patterns for secret scanning.”

  • Users on an instance with a GitHub Advanced Security license who protect pushes with secret scanning can specify a custom link that will display in the error message when push protection detects and blocks a potential secret. For more information, see “Protecting pushes with secret scanning.”

  • Users can publish CodeQL packs to the Container registry. For more information, see Creating and working with CodeQL packs in the CodeQL CLI documentation.

  • Users on an instance with a GitHub Advanced Security license can use CodeQL packs with code scanning, including packs that are published to the instance’s GitHub Container registry. For more information, see “Configuring code scanning” and Publishing and using CodeQL packs" in the CodeQL CLI documentation.

  • Users on an instance with a GitHub Advanced Security license can exclude unnecessary CodeQL queries for code scanning by using query filters. For more information, see “Configuring code scanning.”

  • Enterprise owners on an instance with a GitHub Advanced Security license can retrieve code scanning results for the entire instance using the REST API. The new endpoint supplements the existing endpoints for repositories and organizations. For more information, see “Code Scanning” in the REST API documentation.

  • Organization owners on an instance with a GitHub Advanced Security license can retrieve the enablement status or configure the automatic enablement of the following features using the REST API.

    • GitHub Advanced Security
    • Secret scanning
    • Push protection

    For more information, see “Organizations” in the REST API documentation.

  • Users on an instance with a GitHub Advanced Security license can use cursors to paginate secret scanning alert results retrieved with the REST API’s organization and repository endpoints. For more information, see “Secret scanning” in the REST API documentation.

  • Dependabot

  • The security overview for the instance includes information about Dependabot. For more information, see “Viewing the security overview.”

  • Users can see more information about the activity associated with a Dependabot alert. Within the details for a Dependabot alert, users can see a timeline of events, such as when the alert was opened, fixed, or reopened. Events will also show additional metadata when available, like relevant pull requests. For more information, see “About Dependabot alerts.”

  • Users’ Dependabot alerts are sorted by importance by default. Importance considers CVSS as the primary factor, as well as potential risk, relevancy, and ease of fixing the vulnerability. The calculation will improve over time.

  • Users can sort Dependabot alerts by the scope of the dependency, either runtime or development.

  • Users can optionally add a comment when dismissing a Dependabot alert. Dismissal comments appear in the event timeline and within the dismissComment field in the GraphQL API’s RepositoryVulnerabilityAlert object. For more information about the GraphQL API, see “Objects” in the GraphQL API documentation.

  • Users can select multiple Dependabot alerts, then dismiss or reopen the alerts. For example, from the Closed alerts tab, you can select multiple alerts that have been previously dismissed, and then reopen them all at once.

  • Organization owners on an instance can retrieve the enablement status or configure the automatic enablement of the following features for dependency management using the REST API.

    • Dependency graph
    • Dependabot alerts
    • Dependabot security updates

    For more information, see “Organizations” in the REST API documentation.

  • Code security

  • Enterprise owners, organization owners, and security managers can access a centralized view of risk across the entire instance. The view also includes an alert-centric view of all code scanning, secret scanning, and Dependabot alerts. Enterprise owners can view alerts for organizations that they are owners of. Organization owners and security managers can view repositories and alerts for the organizations that they have full access to. For more information, see “About the security overview.”

  • Organization owners can manage teams of security managers using the REST API. For more information, see “Security Managers” in the REST API documentation.

  • Users can take advantage of the following improvements to the GitHub Advisory Database.

    • The database displays advisories for for Elixir, Erlang’s Hex package manager, and more.
    • Users can find malware advisories by searching for type:malware.
    • The database displays advisories for GitHub Actions vulnerabilities.

    For more information, see “Browsing security advisories in the GitHub Advisory Database.”

  • Users can populate a repository’s dependency graph by submitting the dependencies for the repository using the REST API. The dependency graph powers Dependabot alerts and Dependabot security updates. For more information, see “Using the Dependency submission API.”

  • GitHub Actions

  • GitHub Actions supports Google Cloud Storage as a storage provider for logs, artifacts, and caches. For more information, see “Enabling GitHub Actions with Google Cloud Storage.”

  • GitHub Actions users who use dependency caching to speed up workflows can now use the GitHub CLI to manage the GitHub Actions cache for a repository. To manage caches using the GitHub CLI, install the gh-actions-cache extension. For more information, see the gh-actions-cache documentation.

  • Workflow re-runs in GitHub Actions use the actor who initially triggered the workflow for privilege evaluation. The actor who triggered the re-run will continue to be displayed in the UI, and can be accessed in a workflow via the triggering_actor field in the github context. For more information, see “Re-running workflows and jobs” and “Contexts.”

  • Users can call reusable workflows from a matrix or other reusable workflows. For more information, see “Reusing workflows.”

  • When querying GitHub Actions for artifacts, the REST API returns information about the run and branch that produced the artifact. For more information, see “GitHub Actions Artifacts” in the REST API documentation.

  • To support secure cloud deployments at scale, organization owners and repository administrators can complete the following tasks with the OpenID Connect REST API. For more information, see “GitHub Actions OIDC” in the REST API documentation

    • Enable a standard OpenID Connect configuration across cloud deployment workflows by customizing the subject claim format.
    • Ensure additional compliance and security for OpenID Connect deployments by appending the issuer URL with the enterprise’s slug.
    • Configure advanced OpenID Connect policies by using additional OpenID Connect token claims like repository_id and repo_visibility.

    For more information, see “About security hardening with OpenID Connect.”

  • GitHub Actions users who use dependency caching to speed up workflows can now use the GitHub Actions Cache REST API to accomplish the following tasks.

    • List all caches within a repository and sort by metadata.
    • Delete a corrupt or stale cache entry. For more information, see “Caching dependencies to speed up workflows” and “GitHub Actions Cache” in the REST API documentation.
  • If a non-ephemeral self-hosted GitHub Actions runner does not communicate with the GitHub Enterprise Server instance for more than 14 days, the instance will automatically remove the runner. If an ephemeral self-hosted runner does not communicate with the instance for more than one day, the instance will automatically remove the runner. Previously, GitHub Enterprise Server removed runners after 30 days. For more information, see “About self-hosted runners.”

  • GitHub Actions can run self-hosted macOS workflows in a macOS ARM64 runtime with runner support for Apple silicon, such as the M1 or M2 chip. For more information, see “Using self-hosted runners in a workflow.”

  • GitHub Pages

  • Users can deploy a GitHub Pages site directly from a repository using GitHub Actions, without configuration of a publishing source. Using GitHub Actions provides control over the authoring framework and version, as well as more control over the publishing process with features like deployment gates. For more information, see “Configuring a publishing source for your GitHub Pages site.”

  • Repositories

  • Enterprise owners can prevent users from creating repositories owned by their user accounts. For more information, see “Enforcing repository management policies in your enterprise.”

  • Enterprise owners can control where users can fork repositories. Forking can be limited to preset combinations of organizations, the same organization as the parent repository, user accounts, or everywhere. For more information, see “Enforcing repository management policies in your enterprise.”

  • Repository administrators can block potentially destructive pushes by limiting the number of branches and tags that can be updated by a single push. By default, there is no limit to the number of branches and tags that can be updated in a single push. For more information, see “Managing the push policy for your repository.”

  • Users can further customize the default commit message when squash-merging a pull request. For more information, see “Configuring commit merging for pull requests” and “Configuring commit squashing for pull requests.”

  • Users can create a branch from a repository’s Branches overview page by clicking the New branch button. For more information, see “Creating and deleting branches within your repository.”

  • When a user renames or moves a file to a new directory, if at least half of the file’s contents are identical, the commit history indicates that the file was renamed, similar to git log --follow. For more information, see the GitHub Blog. [Updated: 2023-02-10]

  • Improvements have been made to the creation and management of forks.

    • When forking a repository, users can choose to only include the repository’s default branch in the fork.
    • Users can use a repository’s’ Fork button to see existing forks of the repository.
    • The Fetch upstream button has been renamed to Sync fork to better describe the button’s behavior. If the sync causes a conflict, the web UI prompts the user to contribute changes to the parent repository, discard changes, or resolve the conflict.
    • To address situations where people work within one organization and don’t want to fork a repository to a different organization or user account, users can fork a repository to the same organization as the parent repository.
    • Users can fork an internal repository to another organization and the fork will retain internal visibility. When forking an internal repository, users can choose which organization should own the fork.

    For more information, see “Fork a repo.”

  • Repository administrators can block the creation of branches that match a configured name pattern with the Restrict pushes that create matching branches branch protection rule. For example, if a repository’s default branch changes from master to main, a repository administrator can prevent any subsequent creation or push of the master branch. For more information, see “About protected branches” and “Managing a branch protection rule.”

  • Users can create files with geoJSON, topoJSON, and STL diagrams and render the diagrams in the web interface. For more information, see “Working with non-code files.”

  • Users can create autolink references using either alphanumeric or numeric identifiers. For more information, see “Configuring autolinks to reference external resources autolinks.”

  • Users can customize exclusions in the file finder like vendor/ and build/ by using linguist attributes in a .gitattributes file. For more information, see “Finding files on GitHub” and “Customizing how changed files appear on GitHub.”

  • Pull requests

  • Users can browse the files modified in an individual commit using the tree view. For more information, see “About commits.”

  • Issues

  • Users can manually link existing branches or pull requests to an issue from the “Development” section in the issue’s sidebar. For more information, see “Linking a pull request to an issue.”

  • Markdown

  • Users can use Mermaid syntax when writing Markdown, which displays a diagram when rendering the Markdown. For more information, see “Creating diagrams.”

  • Users can write mathematical expressions using fenced code blocks with the math syntax in addition to the existing delimiters. $$ is not required with this method. For more information, see “Writing mathematical expressions.”

    • Note: This feature is unavailable in GitHub Enterprise Server 3.7. The feature will be available in an upcoming release. [Updated: 2022-11-16]
  • Users can render maps directly in Markdown using fenced code blocks with the geojson or topojson syntax, and embed STL 3D renders using stl syntax. For more information, see “Creating diagrams.”

  • In Markdown, users can write LaTeX-style syntax to render math expressions inline using $ delimiters, or in blocks using $$ delimiters. For more information, see “Writing mathematical expressions.”

Related news

CVE-2023-23763: Release notes - GitHub Enterprise Server 3.6 Docs

An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to retain read access to an upstream repository after its visibility was changed to private. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.10.0 and was fixed in versions 3.9.4, 3.8.9, 3.7.16 and 3.6.18. This vulnerability was reported via the GitHub Bug Bounty program.

CVE-2023-23764: Release notes - GitHub Enterprise Server 3.7 Docs

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff within the GitHub pull request UI. To do so, an attacker would need write access to the repository. This vulnerability affected GitHub Enterprise Server versions 3.7.0 and above and was fixed in versions 3.7.9, 3.8.2, and 3.9.1. This vulnerability was reported via the GitHub Bug Bounty program.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907