9.6
CRITICAL
CVE-2024-9164
GitLab EE Pipeline Hijacking Vulnerability
Description

An issue was discovered in GitLab EE affecting all versions starting from 12.5 prior to 17.2.9, starting from 17.3, prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows running pipelines on arbitrary branches.

INFO

Published Date :

Oct. 11, 2024, 1:15 p.m.

Last Modified :

Oct. 15, 2024, 12:58 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

3.1
Affected Products

The following products are affected by CVE-2024-9164 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Gitlab gitlab
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2024-9164.

URL Resource
https://gitlab.com/gitlab-org/gitlab/-/issues/493946
https://hackerone.com/reports/2711204

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2024-9164 vulnerability anywhere in the article.

  • Cybersecurity News
Matrix Discloses High-Severity Vulnerabilities in Encryption Key Sharing

The Matrix.org Security Team has recently disclosed two high-severity vulnerabilities impacting the matrix-js-sdk and matrix-react-sdk. These vulnerabilities, related to MSC3061 (a specification for s ... Read more

Published Date: Oct 17, 2024 (1 day, 10 hours ago)
  • TheCyberThrone
Google Chrome Version 130 Released

Google has released the new version of its Chrome browser and fixes around 17 vulnerabilities ranging between high and medium and low.High Severity CVE-2024-9954: Use after free in AI.Medium Severity ... Read more

Published Date: Oct 16, 2024 (1 day, 20 hours ago)
  • TheCyberThrone
CISA KEV Catalog Update Part IV – October 2024

The US CISA has added below vulnerabilities to its Known Exploited Vulnerabilities Catalog based on the evidence of active exploitation.CVE-2024-30088 Microsoft Windows Kernel contains a time-of-check ... Read more

Published Date: Oct 16, 2024 (2 days, 8 hours ago)
  • TheCyberThrone
GitHub fixes Critical Vulnerability CVE-2024-9487

GitHub has released security updates to address two vulnerabilities in GitHub Enterprise Server, one of which could allow attackers to bypass authentication and gain unauthorized access.The critical v ... Read more

Published Date: Oct 15, 2024 (2 days, 21 hours ago)
  • TheCyberThrone
Splunk Security Advisory-October 2024

Splunk has released a slew of security updates to address multiple vulnerabilities in Splunk Enterprise and Splunk Cloud Platform. These vulnerabilities range in severity, with some enabling remote co ... Read more

Published Date: Oct 15, 2024 (3 days, 9 hours ago)
  • TheCyberThrone
Apache Avro vulnerability CVE-2024-47561

Apache project releases patch for a vulnerability tracked as CVE-2024-47561, that impacts all versions of the software prior to 1.11.4.Apache Avro is a data serialization framework developed as part o ... Read more

Published Date: Oct 14, 2024 (4 days, 11 hours ago)

The following table lists the changes that have been made to the CVE-2024-9164 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Received by [email protected]

    Oct. 11, 2024

    Action Type Old Value New Value
    Added Description An issue was discovered in GitLab EE affecting all versions starting from 12.5 prior to 17.2.9, starting from 17.3, prior to 17.3.5, and starting from 17.4 prior to 17.4.2, which allows running pipelines on arbitrary branches.
    Added Reference GitLab Inc. https://gitlab.com/gitlab-org/gitlab/-/issues/493946 [No types assigned]
    Added Reference GitLab Inc. https://hackerone.com/reports/2711204 [No types assigned]
    Added CWE GitLab Inc. CWE-306
    Added CVSS V3.1 GitLab Inc. AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-9164 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability