-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1564
             GitLab Security Release: 12.10.2, 12.9.5, 12.8.10
                                1 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-12448 CVE-2020-11008 CVE-2020-10187
                   CVE-2020-7595 CVE-2020-1967 

Reference:         ASB-2020.0091
                   ESB-2020.1552
                   ESB-2020.1545
                   ESB-2020.1381

Original Bulletin: 
   https://about.gitlab.com/releases/2020/04/30/security-release-12-10-2-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

Apr 30, 2020 - Dominic Couture  
GitLab Security Release: 12.10.2, 12.9.5, 12.8.10 

Today we are releasing versions 12.10.2, 12.9.5, 12.8.10 for GitLab 
Community Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend 
that all GitLab installations be upgraded to one of these versions immediately.

The vulnerability details will be made public on our issue tracker in 
approximately 30 days.

Please read on for more information regarding this release.


Path Traversal in NuGet Package Registry

It was possible to use a malicious NuGet package to read any *.nupkg file 
on the system.  This issue is now mitigated in the latest release and 
is assigned CVE-2020-12448.

Thanks @saltyyolk of Chaitin Tech for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 12.8 and later.

Remediation

We strongly recommend that all installations running an affected version above 
are upgraded to the latest version as soon as possible.


Workhorse Bypass Leads to File Disclosure

A specially crafted request could bypass the GitLab Workhorse and read files in 
certain specific paths on the server. This issue is now mitigated in the latest 
release and the CVE identifier is pending.

Thanks @vakkz for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE/CE 11.5 and later.

Remediation

We strongly recommend that all installations running an affected version above 
are upgraded to the latest version as soon as possible.


OAuth Application Client Secrets Revealed

A vulnerability allowed any user to retrieve OAuth application client 
secrets after authorizing. 

This issue is now mitigated in the latest release and is assigned CVE-2020-10187.

Thanks @stefansundin for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE/CE 12.8 and later.

Remediation

We strongly recommend that all installations running an affected version above 
are upgraded to the latest version as soon as possible. Additionally, the OAuth 
client secrets should be rotated if your HTTP logs show that the 
/oauth/authorized_applications.json path has been accessed.


Code Owners Approval Rules Are Not Updated for Existing Merge Requests 
When Source Branch Changes

It was possible to bypass code owners approval by committing changes in a 
specific order. This issue is now mitigated in the latest release and the 
CVE identifier is pending.

Thanks @nathanielwyliet for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 12.6 and later.

Remediation

We strongly recommend that all installations running an affected version above 
are upgraded to the latest version as soon as possible.


Code Owners Protection Not Enforced from Web UI

It was possible to bypass code owners approval by committing changes through 
the web interface. This issue is now mitigated in the latest release and the 
CVE identifier is pending.

Thanks @zane.wright for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 12.9 and later.

Remediation

We strongly recommend that all installations running an affected version above 
are upgraded to the latest version as soon as possible.


Repository Mirror Passwords Exposed To Maintainers

When a maintainer deleted a repository mirror, the HTTP response contained 
the passwords set for the other mirrors on the same repository. This issue 
is now mitigated in the latest release and the CVE identifier is pending.

Versions Affected

Affects GitLab EE/CE 11.6 and later.

Remediation

We strongly recommend that all installations running an affected version above 
are upgraded to the latest version as soon as possible.


Admin Audit Log Page Denial of Service

A specific API call could make the admin audit log page inaccessible. This 
issue is now mitigated in the latest release and the CVE identifier is pending.

Thanks @xanbanx for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 12.7 and later.

Remediation

We strongly recommend that all installations running an affected version 
above are upgraded to the latest version as soon as possible.


Private Project ID Revealed Through Group API

If a public group contained a private project that was used as a template, 
its ID was revealed in the group API. This issue is now mitigated in the 
latest release and the CVE identifier is pending.

Thanks @ashish_r_padelkar for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 11.5 and later.

Remediation

We strongly recommend that all installations running an affected version 
above are upgraded to the latest version as soon as possible.


Elasticsearch Credentials Logged to ELK

The data logged in ELK after modifying the Elasticsearch integration through 
the admin setting page contained credentials. This issue is now mitigated in 
the latest release and the CVE identifier is pending.

Versions Affected

Affects GitLab EE 8.4 and later.

Remediation

We strongly recommend that all installations running an affected version 
above are upgraded to the latest version as soon as possible.


GitHub Personal Access Token Exposed on Integrations Page

The GitHub Personal Access Token field was not masked on the integration 
settings page. This issue is now mitigated in the latest release and the 
CVE identifier is pending.

Thanks @kylifornication for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 10.6 and later.

Remediation

We strongly recommend that all installations running an affected version 
above are upgraded to the latest version as soon as possible.


Update Nokogiri dependency

The Nokogiri dependency has been upgraded to 1.10.9. This upgrade includes 
a security fix for CVE-2020-7595.

Versions Affected

Affects all previous versions of GitLab CE/EE.

Remediation

We strongly recommend that all installations running an affected version 
above are upgraded to the latest version as soon as possible.


Update OpenSSL Dependency

The OpenSSL dependency has been upgraded from 1.1.1f to 1.1.1g. 
This upgrade includes a security fix for CVE-2020-1967.

Versions Affected

Affects GitLab Omnibus 12.4 and later.

Remediation

We strongly recommend that all installations running an affected version 
above are upgraded to the latest version as soon as possible.


Update git

git has been updated to version 2.24.3. This upgrade includes 
a security fix for CVE-2020-11008.

Versions Affected

Affects all previous versions of GitLab Omnibus.

Remediation

We strongly recommend that all installations running an affected version 
above are upgraded to the latest version as soon as possible.


Updating

To update GitLab, see the Update page.
Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, 
visit our contact us page. 
To receive security release blog notifications via RSS, subscribe to our RSS feed.
GitLab Security Release: 12.10.2, 12.9.5, 12.8.10 Click to tweet!

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Y0IV
-----END PGP SIGNATURE-----