-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.2832
   GitLab critical security release: versions 13.2.6, 13.1.8 and 13.0.14
                              19 August 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://about.gitlab.com/releases/2020/08/18/critical-security-release-gitlab-13-2-6-released/
   https://about.gitlab.com/releases/2020/08/18/critical-security-release-gitlab-13-2-5-released/

Comment: This bulletin contains two (2) GitLab security advisories.
         
         Note that the advisory released first was quickly invalidated by
         the second advisory owing to a packaging problem.
         
         We have included the later advisory at the top of this bulletin
         and the former advisory after it.
         
         Versions 13.2.5, 13.1.7 and 13.0.13 do not contain the security fix.

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Critical Security Release: 13.2.6, 13.1.8, 13.0.14

Note: due to a packaging problem, our previous release (published and
communicated earlier today/Aug 18) did not include the security fixes mentioned
in the accompanying blog post for the GitLab Community Edition package. The
new, just released versions of GitLab Enterprise Edition and GitLab Community
Edition now contain all the necessary fixes for all versions. Please update all
packages immediately. ***

Today we are releasing versions 13.2.6, 13.1.8, 13.0.14 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. You
can see all of our regular and security release blog posts here. In addition,
the issues detailing each vulnerability are made public on our issue tracker 30
days after the release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Deploy Token Access Control

An authorization issue discovered in the deploy token handling allowed read
access to public projects with restricted repositories. This issue is now
mitigated in the latest release and is waiting for a CVE ID to be assigned.

Thanks @ledz1996 for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 10.7 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Updating

To update GitLab, see the Update page.

- --------------------------------------------------------------------------------

GitLab Critical Security Release: 13.2.5, 13.1.7, 13.0.13

Update: As of 17:00 UTC, August 18, 2020 both our GitLab Enterprise Edition and
GitLab Community Edition versions contain all of the fixes listed below. The
related blog post with new version numbers is here.

[DEL:Due to a packaging problem, the GitLab Community Edition packages do not
include the security fixes mentioned in this blog post. We are currently
working on releasing new versions of both our GitLab Enterprise Edition and
GitLab Community Edition, to ensure both contain all the necessary fixes. We
will publish a separate blog post when these packages have been published.:DEL]

Today we are releasing versions 13.2.5, 13.1.7, 13.0.13 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. You
can see all of our regular and security release blog posts here. In addition,
the issues detailing each vulnerability are made public on our issue tracker 30
days after the release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Deploy Token Access Control

An authorization issue discovered in the deploy token handling allowed read
access to public projects with restricted repositories. This issue is now
mitigated in the latest release and is waiting for a CVE ID to be assigned.

Thanks @ledz1996 for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 10.7 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Updating

To update GitLab, see the Update page.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jgq7
-----END PGP SIGNATURE-----