-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3091
       GitLab Critical Security Release: 12.1.6, 12.0.6 and 11.11.8
                              14 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Unknown/Unspecified
                   Increased Privileges            -- Unknown/Unspecified
                   Access Confidential Data        -- Unknown/Unspecified
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-14944 CVE-2019-14943 CVE-2019-14942

Original Bulletin: 
   https://about.gitlab.com/2019/08/12/critical-security-release-gitlab-12-dot-1-dot-6-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Critical Security Release: 12.1.6, 12.0.6, and 11.11.8

Today we are releasing versions 12.1.6, 12.0.6, and 11.11.8 for GitLab
Community Edition (CE) and Enterprise Edition (EE).

These versions contain a number of important security fixes, and we strongly
recommend that all GitLab installations be upgraded to one of these versions
immediately.

The vulnerability details will be made public on our issue tracker in
approximately 30 days.

Please read on for more information regarding this release.

Insecure Authentication Methods Disabled for Grafana By Default

Basic authentication and hard-coded admin credentials are now disabled by
default in the bundled Grafana instance as part of the Omnibus-based GitLab
packages. This change forces GitLab SSO to be the only authentication method,
creates a backup of existing data, and resets the Grafana configuration to the
GitLab default. Custom dashboards and user accounts that have been created will
be preserved in the backup. Grafana authentication settings can then be
modified following the Omnibus Configuration Settings guide.

The Grafana dashboard, when accessed using the hard-coded credentials, allowed
for a malicious user to view internal resources that are accessible by the host
where the GitLab instance resides.

The issue is now mitigated in the latest release and is assigned CVE-2019-14943.

Thanks to @stargo for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab CE/EE 12.0 and later.

Remediation

We strongly recommend that all installations running an affected version above
to be upgraded to the latest version as soon as possible.

Updating

To update, check out our update page.

Multiple Command-Line Flag Injection Vulnerabilities

Improper parameter sanitization on Gitaly could lead to privilege escalation
and remote code execution vulnerabilties under certain conditions. The issue is
now mitigated in the latest release and is assigned CVE-2019-14944.

Thanks to @vakzz for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab CE/EE 10.0 and later.

Remediation

We strongly recommend that all installations running an affected version above
to be upgraded to the latest version as soon as possible.

Updating

To update, check out our update page.

Insecure Cookie Handling on GitLab Pages

Authentication cookies on GitLab Pages with Access Control could be sent over
HTTP and weren't properly encrypted, which made them vulnerable to
Man-In-The-Middle attacks. The issue is now mitigated in the latest release and
is assigned CVE-2019-14942.

This issue was internally discovered by the GitLab Security Team.

Versions Affected

Affects GitLab CE/EE 11.5 and later.

Remediation

We strongly recommend that all installations running an affected version above
to be upgraded to the latest version as soon as possible.

Updating

To update, check out our update page.

GitLab Critical Security Release: 12.1.6, 12.0.6, and 11.11.8 Click to tweet!

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qxsR
-----END PGP SIGNATURE-----