Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Multiple Gitlab Security Vulnerabilities Let Attackers Trigger DoS Condition

Posted on October 22, 2025October 22, 2025 By CWS

GitLab has urgently launched patch variations 18.5.1, 18.4.3, and 18.3.5 for its Neighborhood Version (CE) and Enterprise Version (EE) to deal with a number of vital safety flaws, together with a number of high-severity denial-of-service (DoS) vulnerabilities.

These updates repair points permitting specifically crafted payloads to overwhelm programs, alongside entry management and authorization bugs affecting authenticated customers.

The corporate emphasizes fast upgrades for all self-managed installations, noting that GitLab[.]com is already protected, and Devoted clients require no motion.​

Among the many most urgent fixes are three DoS vulnerabilities rated excessive or medium severity, enabling distant attackers to crash GitLab situations with out authentication.

The primary, CVE-2025-10497, targets occasion assortment, the place unauthenticated customers ship crafted payloads to set off useful resource exhaustion and repair denial.

Impacting CE/EE variations from 17.10 previous to the patches, it carries a CVSS rating of seven.5, highlighting low complexity and excessive availability influence.

Equally, CVE-2025-11447 exploits JSON validation in GraphQL requests, permitting unauthenticated actors to flood the system with malicious payloads ranging from model 11.0.

This flaw additionally scores 7.5 on CVSS, affecting a broad vary of installations and probably halting API responses.​ A medium-severity DoS situation, CVE-2025-11974, arises throughout file uploads to particular API endpoints, the place giant information from unauthenticated sources devour extreme sources.

Variations from 11.7 are susceptible, with a CVSS of 6.5, although it requires low-privilege entry in some situations.

These vulnerabilities had been reported by way of GitLab’s HackerOne program or found internally, underscoring the platform’s publicity to occasion processing, knowledge validation, and add mechanisms.​

CVE IDDescriptionSeverityCVSS ScoreImpacted Variations (CE/EE except famous)CVE-2025-10497DoS in occasion collectionHigh7.517.10 earlier than 18.3.5, 18.4 earlier than 18.4.3, 18.5 earlier than 18.5.1​CVE-2025-11447DoS in JSON validationHigh7.511.0 earlier than 18.3.5, 18.4 earlier than 18.4.3, 18.5 earlier than 18.5.1​CVE-2025-11974DoS in uploadMedium6.511.7 earlier than 18.3.5, 18.4 earlier than 18.4.3, 18.5 earlier than 18.5.1​

Past DoS threats, the patches remediate higher-impact points like CVE-2025-11702, a high-severity improper entry management within the runner API for EE, permitting authenticated customers to hijack runners throughout tasks with a CVSS of 8.5.

CVE-2025-11971 fixes incorrect authorization in CE pipeline builds, enabling unauthorized executions by way of commit manipulation (CVSS 6.5).

Decrease-severity flaws embrace enterprise logic errors in EE group memberships (CVE-2025-6601, CVSS 3.8) and lacking authorizations in fast actions (CVE-2025-11989, CVSS 3.7), which may result in unintended entry or command execution.​

These fixes align with GitLab’s biannual patch schedule, with full particulars public 30 days post-release on their situation tracker. Bug fixes within the updates handle Redis gem downgrades, connection pool errors, and Geo routing leaks throughout variations.​

Mitigations

GitLab strongly urges upgrading all affected self-managed situations instantly to mitigate these dangers, relevant to Omnibus, supply, and Helm deployments.

Following finest practices like common patching enhances safety hygiene, as outlined of their handbook. With no reported exploits but, proactive updates forestall potential disruptions in improvement workflows.

Comply with us on Google Information, LinkedIn, and X for every day cybersecurity updates. Contact us to function your tales.

Cyber Security News Tags:Attackers, Condition, DoS, GitLab, Multiple, Security, Trigger, Vulnerabilities

Post navigation

Previous Post: Decoding Microsoft 365 Audit Log Events Using Bitfield Mapping Technique
Next Post: Critical Vulnerabilities Patched in TP-Link’s Omada Gateways

Related Posts

CISA Releases 13 New Industrial Control Systems Surrounding Vulnerabilities and Exploits Cyber Security News
Russian Hackers Exploiting 7-Year-Old Cisco Vulnerability to Collect Configs from Industrial Systems Cyber Security News
Threat Actors Weaponizing .hwp Files to Deliver RokRAT Malware Cyber Security News
Gemini CLI to Your Kali Linux Terminal To Automate Penetration Testing Tasks Cyber Security News
Apache Tomcat Vulnerabilities Let Attackers Bypass Authentication & Trigger DoS Attacks Cyber Security News
Oyster Malware as PuTTY, KeyPass Attacking IT Admins by Poisoning SEO Results Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Iran-Linked MuddyWater Targets 100+ Organisations in Global Espionage Campaign
  • Here’s How to Solve It 
  • Critical Argument Injection Vulnerability in Popular AI Agents Let Attackers Execute Remote Code
  • TARmageddon Flaw in Popular Rust Library Leads to RCE
  • New Tykit Phishing Kit Mimics Microsoft 365 Login Pages to Steal Corporate Account Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Iran-Linked MuddyWater Targets 100+ Organisations in Global Espionage Campaign
  • Here’s How to Solve It 
  • Critical Argument Injection Vulnerability in Popular AI Agents Let Attackers Execute Remote Code
  • TARmageddon Flaw in Popular Rust Library Leads to RCE
  • New Tykit Phishing Kit Mimics Microsoft 365 Login Pages to Steal Corporate Account Credentials

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News