Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Application Security

GitKraken Vulnerability Prompts Action From GitHub, GitLab, Bitbucket

Developers of Git GUI client GitKraken have addressed a vulnerability resulting in the generation of weak SSH keys, and they are prompting users to revoke and renew their keys.

Discovered in the open source library that the Git GUI client uses for SSH key generation, the issue affects all keys issued using versions 7.6.x, 7.7.x, and 8.0.0 of GitKraken.

Developers of Git GUI client GitKraken have addressed a vulnerability resulting in the generation of weak SSH keys, and they are prompting users to revoke and renew their keys.

Discovered in the open source library that the Git GUI client uses for SSH key generation, the issue affects all keys issued using versions 7.6.x, 7.7.x, and 8.0.0 of GitKraken.

The security hole was identified in late September and was addressed with the release of GitKraken version 8.0.1. The SSH key generation library was replaced with a new one.

Due to the presence of the vulnerability in multiple versions of GitKraken, users are advised to regenerate their SSH keys even if they have already updated to the patched version.

“We are not aware of any accounts being compromised due to this flaw. We will continue to work toward the highest security standards possible for all of our users,” the GitKraken team said.

Git hosting service providers Azure DevOps, Bitbucket, GitHub, and GitLab have been alerted of the issue, so that the weak public keys in use could be revoked. The platforms have already taken the necessary steps to address the issue.

GitHub on Monday announced that it has revoked the weak SSH keys generated using the GitKraken client, as well as “other potentially weak keys created by other clients that may have used the same vulnerable dependency.”

The code hosting service also added new protections to ensure that vulnerable versions of GitKraken can’t add new weak keys. However, other weakly-generated keys that are in use on GitHub.com might come from additional third-party clients that use the vulnerable library.

Advertisement. Scroll to continue reading.

“The nature of this vulnerability prevents us from identifying all possible weak SSH keys produced by this library and vulnerable clients that used it. Out of an abundance of caution, we’ve also revoked other potentially weak keys associated with these scenarios and blocked their use,” GitHub says.

The platform has already notified affected users, prompting them to regenerate their keys. The same did GitLab, which also announced that it blocked known weak keys.

“[The weak keys] could enable an attacker to gain unauthorized access to an account or repositories on GitLab.com or a self-managed instance,” GitLab said, adding that it has no evidence that GitLab.com or projects that use GitKraken might have been compromised.

Bitbucket Cloud too revoked identified weak keys and prompted users to generate new keys, adding that no evidence of compromise was found.

Related: Google Pledges $1 Million to Secure Open Source Program

Related: Vulnerability in Lasso Library Impacts Products From Cisco, Akamai

Related: Library Dependencies and the Open Source Supply Chain Nightmare

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.