-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0086
            GitLab Security Release: 13.7.2, 13.6.4, and 13.5.6
                              8 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  UNIX variants (UNIX, Linux, OSX)
                   Windows
                   Virtualisation
Impact/Access:     Denial of Service        -- Remote/Unauthenticated      
                   Access Confidential Data -- Remote with User Interaction
                   Unauthorised Access      -- Remote/Unauthenticated      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22166 CVE-2020-26414 CVE-2019-3881

Reference:         ESB-2020.2473

Original Bulletin: 
   https://about.gitlab.com/releases/2021/01/07/security-release-gitlab-13-7-2-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

Today we are releasing versions 13.7.2, 13.6.4, and 13.5.6 for GitLab Community Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases. There are two types of security releases: a monthly, scheduled security release, released a week after the feature release (which deploys on the 22nd of each month), and ad-hoc security releases for critical vulnerabilities. You can see all of our regular and security release blog posts here. In addition, the issues detailing each vulnerability are made public on our issue tracker 30 days after the release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to customers or that host customer data are held to the highest security standards. As part of maintaining good security hygiene, it is highly recommended that all customers upgrade to the latest security release for their supported version. You can read more best practices in securing your GitLab instance in our blog post.
Upgrade Note

This release applies a database migration to configure as Confidential all instance-wide OAuth applications that are configured as Trusted. This will require the applications to send the client_secret as part of the OAuth flow, which is a best practice. The change is required to correct one of the issues in this security release. If you have any custom instance-wide applications that are having issues following this migration, it means that you have clients that aren't sending the client_secret or are using the implicit flow during the OAuth authentication process. Here is how to solve the problem:

    The preferred way is to make the client send the client_secret using the Authorization Code flow.
    If impossible, or if there's no way to keep the client_secret secret, then you can switch the application back to non-confidential. However, we suggest making the application non-trusted as well so that users are required to explicitly authorize the application when it requests access tokens on their behalf without the client_secret.

Ability to steal a user's API access token through GitLab Pages

Insufficient validation of authentication parameters in GitLab Page for GitLab 11.5+. This is a high severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N, 8.1). We have requested a CVE ID and will update this blog post when it is assigned.

Thanks @ngalog for reporting this vulnerability through our HackerOne bug bounty program.
Remediation

We strongly recommend that all installations running an affected version above are upgraded to the latest version as soon as possible.
Prometheus denial of service via HTTP request with custom method

An attacker could cause a Prometheus denial of service in GitLab 13.7+ by sending an HTTP request with a malformed method. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L, 5.3). It is now mitigated in the latest release and is assigned CVE-2021-22166. .

This vulnerability has been discovered internally by the GitLab team.
Remediation

We strongly recommend that all installations running an affected version above are upgraded to the latest version as soon as possible.
Unauthorized user is able to access private repository information under specific conditions

An issue has been discovered in GitLab affecting all versions starting from 12.1. Incorrect headers within a specific project page allows attacker to have temporary read access to a public repository with project features restricted to only members. This is a medium severity issue (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N, 5.3). We have requested a CVE ID and will update this blog post when it is assigned.

Thanks @anshraj_srivastava for reporting this vulnerability through our HackerOne bug bounty program.
Remediation

We strongly recommend that all installations running an affected version above are upgraded to the latest version as soon as possible.
Regular expression denial of service in NuGet API

A regular expression denial of service issue has been discovered in NuGet API affecting all versions of GitLab starting from version 12.8. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L, 4.3). We have requested a CVE ID and will update this blog post when it is assigned.

This vulnerability has been discovered internally by the GitLab team.
Remediation

We strongly recommend that all installations running an affected version above are upgraded to the latest version as soon as possible.
Regular expression denial of service in package uploads

An issue has been discovered in GitLab affecting all versions starting from 12.4. The regex used for package names is written in a way that makes execution time have quadratic growth based on the length of the malicious input string. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L, 4.3). It is now mitigated in the latest release and is assigned CVE-2020-26414.

This vulnerability has been discovered internally by the GitLab team.
Remediation

We strongly recommend that all installations running an affected version above are upgraded to the latest version as soon as possible.
Update curl dependency

The curl dependency has been upgraded to 7.74.0 in order to mitigate security concerns.
Versions Affected

Affects all GitLab Omnibus versions.
Remediation

We strongly recommend that all installations running an affected version above are upgraded to the latest version as soon as possible.
CVE-2019-3881 mitigation

A patch has been applied to mitigate CVE-2019-3881 in the bundler dependency.
Versions Affected

Affects all GitLab Omnibus versions.
Remediation

We strongly recommend that all installations running an affected version above are upgraded to the latest version as soon as possible.
Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the Updating the Runner page.
Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit our contact us page. To receive security release blog notifications via RSS, subscribe to our RSS feed.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX/ffkeNLKJtyKPYoAQgNwA//fRN4FZgX3dBCC5GatJCOBEIVnNWKucgK
+0akGMEagP1Hq0vhLW15mdXUoep0qGzOUhN0n1YqGYQCcIW14dd1vIQ/eREeodDB
B/3/oWpXEZV1pGO2gd+nNXXlEO9o5YtA5IxRcRUUmMx0noXe01eqZABJrZH3A5b+
69oHgZMiEh987Isa2oW1IcegsDeKSrtmYuA0CtNYvkllfSebA0KHCI5Dxp68Vu8L
bGcSuL9PUo74ObOr5em+bW54PGiFvoUNwp4RHo2GQSc2K74404eDClBSZ4Tig8eC
wBUh7H8IbOeZI7gMANGKqzHxQFIYn0ArJ83tFzHedGyvV2FPZGmhL4086r6zU9W5
V5Uy9euotMcWZnQhqFeNoB+CpOtQ3B6EdxNNPSRGayiQGWye8RM/dIdFoQQiD8g8
Tmg1yVTWP9zrBXZzXEK7EC2R0j2I5SMGGWqqdIVMJMaWDzkTGuz0e4N2ZfsO5cQ7
G8ng5thVk//eYibMoPdERCextWHj6nAe1hH6/ME32PpzQdVoqYDxJjAfZYjyZucA
Y3Mprk7GhE877SLuGAJNjR3UeYArjV8kU/gKCRyAnor3DGpjOm7NJLHi63vzx+mq
hXQQIdsTf0Rb3c4ytUNEdLXOvXwSaL3WTHgYXOrY00coHawW4IJr7yJ/HKZ24YvL
Im5BTZ1BWQU=
=kJV+
-----END PGP SIGNATURE-----