-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0185
        GitLab Critical Security Release: 13.7.4, 13.6.5 and 13.5.7
                              15 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://about.gitlab.com/releases/2021/01/14/critical-security-release-gitlab-13-7-4-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Critical Security Release: 13.7.4, 13.6.5 and 13.5.7

Today we are releasing versions 13.7.4, 13.6.5 and 13.5.7 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues detailing
each vulnerability are made public on our issue tracker 30 days after the
release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Ability to steal a user's API access token through GitLab Pages

A way to bypass the fix released in the previous security release was
discovered internally by the GitLab team. This is a high severity issue
(CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N, 7.3). We have requested a CVE ID
and will update this blog post when it is assigned.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.

Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit
our contact us page. To receive security release blog notifications via RSS,
subscribe to our RSS feed.

GitLab Critical Security Release: 13.7.4, 13.6.5 and 13.5.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=cii4
-----END PGP SIGNATURE-----