Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-23765: Release notes - GitHub Enterprise Server 3.8 Docs

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To exploit this vulnerability, an attacker would need write access to the repository. This vulnerability was reported via the GitHub Bug Bounty Program https://bounty.github.com/ .

CVE
#sql#xss#vulnerability#web#ios#google#microsoft#amazon#dos#nodejs#js#git#java#kubernetes#aws#oauth#auth#ssh#ruby#docker#gradle#maven#kotlin#ssl

3.8.0: Features

  • Projects beta

    • Projects, the flexible tool for planning and tracking work on GitHub Enterprise Server, is now available as a beta. A project is an adaptable spreadsheet that integrates issues and pull requests to help users plan and track work effectively. Users can create and customize multiple views, and each view can filter, sort, and group issues and pull requests. Users can also define custom fields to track the unique metadata for a team or project, allowing customization for any needs or processes. This feature is subject to change. For more information, see “About Projects (beta).”
  • Instance administration

    • Site administrators can improve the security of an instance by creating dedicated user accounts for the Management Console. Only the root site administrator can create user accounts. To control access for the user accounts, assign either the editor or operator role. Operators can manage administrative SSH access for the instance. For more information, see “Managing access to the Management Console.”

    • To establish or comply with internal policies, site administrators can use the Management Console to configure an instance’s policy for retention of data related to checks, including checks data generated by GitHub Actions and the Statuses API. Administrators can enable or disable retention, set a custom retention threshold, or set a custom hard-delete threshold. For more information, see “Configuring applications” [Updated: 2023-03-02]

    • When generating support bundles using the ghe-support-bundle command-line utility, site administrators can specify the exact duration to use for collection of data in the bundle. For more information, see “Command-line utilities.”

  • Identity and access management

    • Users can review and revoke both browser and GitHub Mobile sessions for a GitHub Enterprise Server instance. For more information, see “Viewing and managing your sessions.”
  • Policies

    • Enterprise owners can configure whether repository administrators can enable or disable Dependabot alerts. On instances with a GitHub Advanced Security license, enterprise owners can also set policies to control whether repository administrators can enable GitHub Advanced Security features or secret scanning. For more information, see “Enforcing policies for code security and analysis for your enterprise.”
  • Audit logs

    • Enterprise and organization owners can support adherance to the principle of least privilege by granting access to audit log endpoints without providing full administrative privileges. To provide this access, personal access tokens and OAuth apps now support the read:audit_log scope. For more information, see “Using the audit log API for your enterprise.”

    • Enterprise owners can more easily detect and trace activity associated with authentication tokens by viewing token data in audit log events. For more information, see “Identifying audit log events performed by an access token.”

    • Enterprise owners can configure audit log streaming to a Datadog endpoint. For more information, see “Streaming the audit log for your enterprise.”

  • GitHub Advanced Security

    • Enterprise owners on an instance with a GitHub Advanced Security license can view changes to GitHub Advanced Security, secret scanning, and push protection enablement in the audit log. Organization owners can view changes to custom messages for push protection in the audit log. For more information, see the following documentation.

      • “business_secret_scanning category actions,” “business_secret_scanning_push_protection category actions,” and “business_secret_scanning_push_protection_custom_message category actions” in “Audit log events for your enterprise”
      • “Reviewing the audit log for your organization”
    • Enterprise owners on an instance with a GitHub Advanced Security license can ensure compliance and simplify the rollout of secret scanning and push protection to all organizations on the instance using the REST API. This endpoint supplements the existing web UI, as well as the endpoints for repositories and organizations. For more information, see “Code security and analysis” in the REST API documentation.

    • Enterprise and organization owners who use secret scanning on an instance with a GitHub Advanced Security license can use the REST API to specify a custom link to display when push protection blocks a push containing a secret. For more information, see “Code security and analysis” or “Organizations” in the REST API documentation.

    • Users on an instance with a GitHub Advanced Security license who dismiss a secret scanning alert can help other users understand the reason for dismissal by providing an optional comment using the web UI or REST API. For more information, see the following documentation.

      • “Managing alerts from secret scanning”
      • “Secret scanning” in the REST API documentation
    • Users on an instance with a GitHub Advanced Security license can filter results from the Code Scanning API based on alert severity at either the repository or organization levels. Use the severity parameter to return only code scanning alerts with a specific severity. For more information, see “Code Scanning” in the REST API documentation.

    • Users on an instance with a GitHub Advanced Security license can analyze two additional languages for vulnerabilities and errors using CodeQL code scanning. Support for Ruby is generally available, and support for Kotlin is in beta and subject to change.

      • Ruby analysis can detect more than twice the number of common weaknesses (CWEs) it could detect during beta. A total of 30 rules can identify a range of vulnerabilities, including cross-site scripting (XSS), regular expression denial-of-service (ReDoS), SQL injection, and more. Additional library and framework coverage for Ruby-on-Rails ensures that web service developers get even more precise results. GitHub Enterprise Server supports all common Ruby versions, up to and including 3.1.
      • Kotlin support is an extension of existing Java support, and benefits from the existing CodeQL queries for Java, which apply to both mobile and server-side applications. GitHub has also improved and added a range of mobile-specific queries, covering issues such as handling of Intents, Webview validation problems, fragment injection, and more.

      For more information about code scanning, see “About code scanning with CodeQL.”

    • Users on an instance with a GitHub Advanced Security license who use CodeQL code scanning can customize the build configuration for Go analysis within the GitHub Actions workflow file. Existing CodeQL workflows for Go analysis require no changes, and will continue to be supported. For more information, see “Configuring the CodeQL workflow for compiled languages.”

  • Dependabot

    • To improve code security and simplify the process of updating vulnerable dependencies, more users can receive automatic pull requests with dependency updates.

      • GitHub Actions authors can automatically update dependencies within workflow files.
      • Dart or Flutter developers who use Pub can automatically update dependencies within their projects.

      For more information, see “About Dependabot security updates.”

    • Dart and JavaScript developers on an instance with the dependency graph enabled can receive Dependabot alerts for known vulnerabilities within a project’s dependencies.

      • For Dart, the dependency graph detects pubspec.lock and pubspec.yaml files.
      • JavaScript developers who use Node.js and npm can receive alerts for known vulnerabilities within Yarn v2 and v3 manifests. This supplements the existing support for v1 manifests. The dependency graph detects package.json, and yarn.lock files.

      For more information, see the following articles.

      • “About the dependency graph”
      • “Browsing security advisories in the GitHub Advisory Database”
      • “About Dependabot alerts”
    • Python developers who use supported package managers on an instance with the dependency graph enabled can receive Dependabot alerts for dependencies within pyproject.toml files that follow the PEP 621 standard. For more information, see “About Dependabot version updates.”

    • Python developers who receive Dependabot alerts can reduce the number of version updates when a current dependency requirement is already satisfied by a new version. To configure this behavior, use the increase-if-necessary versioning strategy. For more information, see “Configuration options for the dependabot.yml file.”

    • Enterprise owners can retrieve Dependabot alerts for the instance using the REST API. This endpoint is in beta and subject to change. For more information, see “Dependabot alerts” in the REST API documentation.

    • Organization owners can retrieve Dependabot alerts for the organization using the REST API. This endpoint is in beta and subject to change. For more information, see “Dependabot alerts.”

    • Users can programmatically view and act on Dependabot alerts using the REST API. New endpoints to view, list, and update Dependabot alerts are available in beta. These endpoints are subject to change. For more information, see “Dependabot alerts” in the REST API documentation.

  • Code security

    • To increase visibility into security posture and improve risk analysis, users can access coverage and risk views within the security overview. The coverage view shows enablement across repositories, while the risk view surfaces alerts across repositories. Organization owners, security managers, and repository administrators on an instance with a GitHub Advanced Security license can enable security features from the security overview’s coverage view. The views replace the “Overview” page, and are in public beta and subject to change. For more information, see “About the security overview.”

    • Contributors can define a repository’s security policy by creating a SECURITY.md file. To increase the policy’s visibility, GitHub Enterprise Server will link to the policy from the repository’s Code tab. For more information, see “Adding a security policy to your repository.”

    • The Dependency review API is generally available, and the associated GitHub Action now allows users to reference a local or external configuration file. For more information, see the following documentation.

      • “Dependency review” in the REST API documentation
      • “Configuring dependency review”
    • The GraphQL API provides access to a repository’s dependency graph. This feature is in preview and subject to change. For more information, see “Objects” in the GraphQL API documentation.

  • GitHub Actions

    • During configuration of storage for GitHub Actions, site administrators can avoid risks associated with the input of sensitive secrets and access keys by using OIDC to connect to object storage providers. GitHub Actions on GitHub Enterprise Server supports OIDC for connections to AWS, Azure, and Google Cloud Platform. This feature is in beta and subject to change. For more information, see “Enabling GitHub Actions for GitHub Enterprise Server.”

    • To prevent untrusted logging of data from the set-state and set-output workflow commands, action authors can use environment files for the management of state and output.

      • To use this feature, the runner application must be version 2.297.0 or later. Versions 2.298.2 and later will warn users who use the save-state or set-output commands. These commands will be fully disabled in a future release.
      • To use the updated saveState and setOutput functions, workflows using the GitHub Actions Toolkit must call @actions/core v1.10.0 or later.

      For more information, see “Workflow commands for GitHub Actions.”

    • The ability to share actions and reusable workflows from private repositories is generally available. Users can share workflows in a private repository with other private repositories owned by the same organization or user account, or with all private repositories on the instance. For more information, see the following documentation.

      • “Managing GitHub Actions settings for a repository”
      • “GitHub Actions Permissions” in the REST API documentation
    • Users can improve workflow readability and avoid the need to store non-sensitive configuration data as encrypted secrets by defining configuration variables, which allow reuse across workflows in a repository or organization. This feature is in beta and subject to change. For more information, see “Variables.”

    • Users can dynamically name workflow runs. run-name accepts expressions, and the dynamic name appears in the list of workflow runs. For more information, see “Workflow syntax for GitHub Actions.”

    • Users can prevent a job from running on a runner outside the intended group by defining the names of the intended runner groups for a workflow within the runs-on key.

      runs-on:
        group: my-group
        labels: [ self-hosted, label-1 ]
      

      Additionally, GitHub Enterprise Server will no longer allow the creation of runner groups with identical names at the organization and enterprise level. A warning banner will appear for any runner groups within an organization that share a name with a runner group for the enterprise.

    • Users can enforce standard CI/CD practices across all of an organization’s repositories by defining required workflows. These workflows are triggered as required status checks for all pull requests that target repositories’ default branch, which blocks merging until the check passes. This feature is in beta and subject to change. For more information, see “Required workflows.”

    • To enable standardization of OIDC configurations across cloud deployment workflows, organization owners and repository administrators can configure the subject claim format within OIDC tokens by defining a custom template. For more information, see “About security hardening with OpenID Connect.”

    • To enable more transparency and control over cache usage within repositories, users who cache dependencies and other reused files with actions/cache can manage caches from the instance’s web UI. For more information, see “Caching dependencies to speed up workflows.”

    • Users can set expectations surrounding availability by displaying a local timezone within their profiles. People who view the user’s profile or hovercard will see the timezone, as well as how many hours behind or ahead they are of the user’s local time. For more information, see “Personalizing your profile.”
  • GitHub Discussions

    • To improve discoverability, GitHub Discussions features the following improvements.

      • Repository owners can pin discussions to a specific category.
      • Category titles and descriptions are displayed on the category’s page.
  • Organizations

    • To manage how organization members fork repositories, organization owners can set a dedicated forking policy for any organization. This policy must be stricter than an a forking policy set for the enterprise. For more information, see “Managing the forking policy for your organization.”

    • Organization owners can improve organization security by preventing outside collaborators from requesting the installation of GitHub and OAuth apps. For more information, see “Limiting OAuth App and GitHub App access requests.”

  • Repositories

    • To avoid providing full administrative access to a repository when unnecessary, repository administrators can create a custom role that allows users to bypass branch protections. To enforce branch protections for all users with administrative access or bypass permissions, administrators can enable Do not allow bypassing the above settings. For more information, see “Managing custom repository roles for an organization” and “About protected branches.”

    • Repository administrators can ensure the security and stability of branches by locking the branch. For more information, see “About protected branches.”

    • In scenarios where someone should review code within a GitHub Actions workflow before the workflow runs, repository administrators can require approval from a user with write access to the repository before a workflow run can be triggered from a private fork. For more information, see “Managing GitHub Actions settings for a repository.”

  • Issues

    • The GraphQL API supports creation and removal of the link between a branch and an issue. For more information, see the following documentation.

      • “Creating a branch to work on an issue”
      • “createLinkedBranch” and “deleteLinkedBranch” in the “Mutations” GraphQL API documentation
      • “Objects” in the GraphQL API documentation
  • Releases

    • Users can mark a specific release within a repository as the latest release using the web UI, REST API, or GraphQL API. For more information, see the following documentation.

      • “Managing releases in a repository”
      • “Releases” in the REST API documentation
      • “Objects” in the GraphQL API documentation
  • Integrations

    • Users can save time and switch context less often by receiving and acting on real-time updates about GitHub Enterprise Server activity directly within Slack or Microsoft Teams. GitHub’s integrations for these services are now generally available. For more information, see “GitHub extensions and integrations.”

3.8.0: Changes

  • When a site administrator runs a command using administrative SSH access, the command is now logged. To help GitHub Support troubleshoot and debug, support bundles include a log containing these commands.

  • To simplify the discovery of events within enterprise, organization, or user audit logs, the search bar now displays a list of available filters.

  • Before a site administrator can migrate away from GitHub Enterprise Server using the GitHub Enterprise Importer CLI, the startRepositoryMigration GraphQL API, or the Start an organization migration REST API, the administrator must use the Management Console to configure a blob storage provider for the storage of migration archives. Supported provides include Amazon S3 and Azure Blob Storage. Previously, blob storage was not required and could optionally be configured using gh gei. This change adds support for migrations where the Git source or metadata is larger than 1 GB.

  • To help users on an instance with a GitHub Advanced Security license better understand detected secrets and take action, secret scanning alerts concerning third-party API keys now include a link to the provider’s documentation. For more information, see “About secret scanning.”

  • Users on an instance with a GitHub Advanced Security license will now see the actions that users took on a secret scanning alert directly within the alert’s timeline, including when a contributor bypassed push protection for a secret.

  • Instances with a GitHub Advanced Security license will regularly run a historical scan to detect newly added secret types on repositories with GitHub Advanced Security and secret scanning enabled. Previously, users needed to manually run a historical scan.

  • On instances with a GitHub Advanced Security license, to ensure that future releases of GitHub Enterprise Server can always display a preview of a detected secret in the APIs or web UI, the detected secrets are now stored separately from source code. Detected secrets are stored using symmetric encryption. [Updated: 2023-02-15]

  • When using private registries for Dependabot updates, GitHub Enterprise Server behaves more securely. If a private registry is configured for any of the following ecosystems, the instance will no longer make any package requests to public registries.

    • Bundler
    • Docker
    • Gradle
    • Maven
    • npm
    • Nuget
    • Python
    • Yarn

    For more information, see “Configuration options for the dependabot.yml file.”

  • Elixir developers who use self-hosted Hex repositories can configure a private registry for Dependabot version updates on GitHub Enterprise Server. For more information, see “Configuration options for the dependabot.yml file.”

  • Dependabot alerts features the following usability improvements.

    • The page for an alert refreshes automatically after Dependabot attempts to create a pull request for an update.
    • Alerts are more accurately mapped to pull requests from Dependabot updates.
    • To improve the alert for the community, users can suggest improvements to alerts directly in the GitHub Advisory Database.
  • Users can more easily mention @dependabot. When mentioning users, the Dependabot user account now appears as an autocomplete suggestion.

  • In repositories with vulnerable dependencies, Dependabot will no longer display a yellow banner. To notify contributors of vulnerable dependencies, the Security tab displays an alert counter.

  • If a user forks a repository with an existing Dependabot configuration in dependabot.yml, Dependabot updates will be disabled in the fork by default. To enable updates in the fork, the user must visit the repository’s code security and analysis settings. For more information, see “Configuring Dependabot version updates.”

  • Integrators who wish to receive a webhook for Dependabot alerts must use the new dependabot_alert webhook. This webhook replaces the repository_vulnerability_alert webhook. For more information, see “Webhook events and payloads.”

  • To improve readability of GitHub Actions workflows that reference other actions by commit SHA, action authors often write a comment including the corresponding semantic version on the line that calls the action. To save time, pull requests for Dependabot version updates will now automatically update the semantic version in these comments.

  • JavaScript developers who use Node.js, npm, and Dependabot security updates can save time when updating npm projects with transitive dependencies.

    • Dependabot can update both parent and child dependencies together. Previously, Dependabot would not update transitive dependencies when the parent required an incompatible specific version range, requiring manual upgrades.
    • Dependabot can create pull requests that resolve alerts where an update to a direct dependency would remove the vulnerable transitive dependency from the tree.

    For more information, see “About Dependabot security updates.”

  • For people who use Dependabot for version updates in the Docker ecosystem, Dependabot will proactively update Docker image tags in Kubernetes manifests. For more information, see “Configuring Dependabot version updates” and “Configuration options for the dependabot.yml file.”

  • A number of improvements are available to users who contribute to security advisories on GitHub.com, including the following changes.

    • To ensure faster review, GitHub prompts users to add a reason for the change.
    • To ensure that the contribution matches the user’s intent, GitHub will not reorder reference links in the diff.
  • GitHub Actions features the following discoverability and accessibility improvements.

    • The navigation experience for searching workflows and workflow runs is improved.
    • Added structure better represents the hierarchy between caller and called reusable workflows.
    • The mobile browsing experience is more consistent, and supports multiple viewport sizes.
  • GitHub Actions workflows will no longer trigger endlessly when using GITHUB_TOKEN with workflow_dispatch and repository_dispatch events. Prior to this change, events triggered by GITHUB_TOKEN would not create a new workflow run. For more information, see “Triggering a workflow.”

  • For scheduled runs of GitHub Actions workflows, users will see additional information about the repository, organization, and enterprise within the payload for github.event.

  • Users of GitHub Actions have better insight into the progress of a job when using environment protection rules. The workflow_job webhook supports a new waiting state whenever a job is awaiting an environment protection rule. Also, when a job refers to an environment key in its YAML definition, the workflow_job webhook payload will also include a new property, deployment. deployment contains metadata about the deployment that the check run created. For more information, see “Using environments for deployment.”

  • Organization owners can find more meaningful context within audit log events.

    • business.sso_response and org.sso_response events appear in the REST API and payloads for audit log streaming.
    • repo.rename, project.rename, and protected_branch.update_name events include the current and past names for these renamed within the old_name field.
    • Events for Dependabot alerts contain alert_number, ghsa_id, dismiss_reason, and dismiss_comment fields, in addition to a link back to the alert and an accurate timestamp.
  • Users can view a list that contains all of an organization’s followers from the organization’s profile.

  • The banner displayed atop an archived repository in the web UI now includes the repository’s archival date.

  • The Conversations and Files tabs in pull requests now load more quickly due to deferred syntax highlighting.

  • To provide a more consistent experience between the web UI and users’ workstations, and to speed up the process of checking whether users can merge a pull request automatically, GitHub Enterprise Server now uses the merge-ort strategy. For more information, see Merge strategies in the Git documentation.

  • To improve the display of the initial comment in pull requests that contain one commit, GitHub Enterprise Server now automatically reformats detailed commit messages to adhere to GitHub’s Markdown conventions.

  • Before squash-merging a pull request, the web UI displays the email address of the commit’s author. Previously, the commit author was only displayed when merging with a merge commit.

3.8.0: Known issues

  • After an administrator upgrades from GitHub Enterprise Server 3.7 or 3.8, to 3.9 or 3.10, MySQL may not start back up. For more information, see “Known issues with upgrades to your instance.” [Updated: 2023-08-11]

  • After restoration of a backup created using GitHub Enterprise Server Backup Utilities 3.7.0 or 3.8.0, users may not be able to sign into the instance. To fix this issue, plus a bug that was preventing secret scanning encryption keys from being backed up, upgrade your backup host to use GitHub Enterprise Server Backup Utilities 3.8.1 and generate a new full backup using ghe-backup. For more information on using an existing backup, see “Known issues with backups for your instance.” [Updated: 2023-07-31]

  • On a freshly set up GitHub Enterprise Server instance without any users, an attacker could create the first admin user.

  • Custom firewall rules are removed during the upgrade process.

  • When “Users can search GitHub.com” is enabled with GitHub Connect, issues in private and internal repositories are not included in GitHub.com search results.

  • The GitHub Packages npm registry no longer returns a time value in metadata responses. This was done to allow for substantial performance improvements. We continue to have all the data necessary to return a time value as part of the metadata response and will resume returning this value in the future once we have solved the existing performance issues.

  • Actions services need to be restarted after restoring an instance from a backup taken on a different host.

  • In a repository’s settings, enabling the option to allow users with read access to create discussions does not enable this functionality.

  • During the validation phase of a configuration run, a No such object error may occur for the Notebook and Viewscreen services. This error can be ignored as the services should still correctly start.

  • In some cases, while converting an issue to a discussion, the conversion process may hang. In this situation, an enterprise owner can try the following troubleshooting steps to resolve the issue.

    1. At the end of the stuck discussion’s URL, note the discussion’s number.
    2. In the web UI, browse to the repository where the conversion is stuck.
    3. In the top-right corner of the web UI, click .
    4. Under "Collaboration", click NUMBER discussions.
    5. In the list, click the number from step 1.
    6. Under "Conversion", click Enqueue conversion job.
    7. Wait a few minutes, then check the issue’s status.

    If the conversion still hasn’t completed, contact GitHub Enterprise Support for assistance.

  • If the root site administrator is locked out of the Management Console after failed login attempts, the account will not unlock automatically after the defined lockout time. Someone with administrative SSH access to the instance must unlock the account using the administrative shell. For more information, see “Troubleshooting access to the Management Console.” [Updated: 2023-02-23]

  • During an upgrade to GitHub Enterprise Server 3.8.0 on a cluster, after you upgrade nodes other than the primary MySQL node and before you upgrade the primary MySQL node, the following error may appear multiple times after you run ghe-config-apply.

    Error response from daemon: conflict: unable to delete IMAGE_ID (cannot be forced) - image is being used by running container CONTAINER_ID
    

    You can safely ignore this message. [Updated: 2023-05-16]

  • After upgrading to GitHub Enterprise Server 3.8.0, commands run via SSH on any of the instance’s nodes will not be logged in /var/log/ssh-console-audit.log. To resolve this issue, SSH into the affected node and run the following command.

    source /etc/bash.bashrc
    
  • On instances in a high availability configuration, git push operations may fail in the following situations. [Updated: 2023-03-17]

    • During creation of the repository on a replica node
    • After failure to create the repository on a replica node, before automatic repair of the repository
  • On instances in a high availability configuration, site administrators should only run the ghe-repl-start and ghe-repl-stop commands while the instance is in maintenance mode. For more information, see “Enabling and scheduling maintenance mode” and “About high availability configuration.” [Updated: 2023-03-17]

  • Use of the search API may cause subsequent requests to other interfaces to fail. When this issue occurs, impacted API or web UI users will receive HTTP 5xx responses and this NoMethodError exception will be logged:

    NoMethodError (undefined method `starts_with?' for [:ok, "refs/heads/main"]:Array):
    
  • On an instance with a GitHub Advanced Security license where secret scanning is enabled, excessive logging in /var/log may cause user-facing errors and degraded system performance if logs consume all free space on the volume. To prevent this issue from impacting users, monitor free space on your instance’s root volume. For more information, see “Configuring secret scanning for your appliance” and “Monitoring your appliance.” If you suspect that this issue is affecting your instance and you need help, contact GitHub Support. [Updated: 2023-05-03]

  • In rare circumstances, a small instance with both high availability and GitHub Actions configured may report that MSSQL replication is unhealthy after many upgrades with full upgrade packages. If you encounter this issue, contact GitHub Support. [Updated: 2023-08-24]

3.8.0: Deprecations

  • Unsecure algorithms disabled for administrative SSH connections

    • GitHub has disabled the use of unsecure algorithms for SSH connections to the administrative shell.
  • Deprecation of the repository_vulnerability_alert webhook

    • For integrators who wish to receive webhooks for Dependabot alerts activity, the dependabot_alert webhook replaces the repository_vulnerability_alert webhook. For more information, see “Webhook events and payloads.”

3.8.0: Errata

  • “Encrypted secrets” incorrectly indicated that secrets for GitHub Actions are encrypted in the instance’s database. The article has been updated to reflect that secrets are not encrypted on the instance. To encrypt secrets at rest, you must encrypt your instance’s block storage device. For more information, refer to the documentation for your hypervisor or cloud service. [Updated: 2023-06-01]

  • “Repositories” incorrectly indicated that repository administrators can require pull request approval by someone other than the last pusher. This feature is unavailable in GitHub Enterprise Server 3.8, and is available in GitHub Enterprise Server 3.10. For more information, see “Release notes.” [Updated 2023-08-07]

Related news

CVE-2023-23767: Release notes - GitHub Enterprise Server 3.9 Docs

Incorrect Permission Assignment for Critical Resource in GitHub Enterprise Server that allowed local operating system user accounts to read MySQL connection details including the MySQL password via configuration files. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.7.18, 3.8.11, 3.9.6, and 3.10.3.

CVE-2023-23766: Release notes - GitHub Enterprise Server 3.9 Docs

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.6.17, 3.7.15, 3.8.8, 3.9.3, and 3.10.1. This vulnerability was reported via the GitHub Bug Bounty program.

CVE-2023-23763: Release notes - GitHub Enterprise Server 3.6 Docs

An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to retain read access to an upstream repository after its visibility was changed to private. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.10.0 and was fixed in versions 3.9.4, 3.8.9, 3.7.16 and 3.6.18. This vulnerability was reported via the GitHub Bug Bounty program.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907