-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0351
            GitLab Security Release: 13.8.2, 13.7.6 and 13.6.6
                              2 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Gitlab Community Edition
                   Gitlab Enterprise Edition
Publisher:         Gitlab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Cross-site Scripting     -- Remote with User Interaction
                   Access Confidential Data -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22172 CVE-2021-22169 

Original Bulletin: 
   https://about.gitlab.com/blog/2021/02/01/security-release-gitlab-13-8-2-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

 GitLab Security Release: 13.8.2, 13.7.6 and 13.6.6

Learn more about GitLab Security Release: 13.8.2, 13.7.6 and 13.6.6 for
GitLab Community Edition (CE) and Enterprise Edition (EE)

Today we are releasing versions 13.8.2, 13.7.6 and 13.6.6 for GitLab
Community Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly
recommend that all GitLab installations be upgraded to one of these
versions immediately.

GitLab releases patches for vulnerabilities in dedicated security
releases. There are two types of security releases: a monthly, scheduled
security release, released a week after the feature release (which deploys
on the 22nd of each month), and ad-hoc security releases for critical
vulnerabilities. For more information, you can visit our security FAQ. You
can see all of our regular and security release blog posts here. In
addition, the issues detailing each vulnerability are made public on
our issue tracker 30 days after the release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release
for their supported version. You can read more best practices in securing
your GitLab instance in our blog post.

Security release issue:
https://gitlab.com/gitlab-org/gitlab/-/issues/296889 Stored XSS in
merge request

An issue has been discovered in GitLab affecting all versions starting
with 13.7. GitLab was vulnerable to a stored XSS in merge requests. We
have requested a CVE ID and will update this blog post when it is
assigned.

Thanks ashish_r_padelkar for reporting this vulnerability through our
HackerOne bug bounty program.  Remediation

We strongly recommend that all installations running an affected version
above are upgraded to the latest version as soon as possible.  Stored XSS
in epic's pages

An issue has been discovered in GitLab affecting all versions starting
with 11.8. GitLab was vulnerable to a stored XSS in the epics page,
which could be exploited with user interactions. We have requested a
CVE ID and will update this blog post when it is assigned.

Thanks mike12 for reporting this vulnerability through our HackerOne
bug bounty program.  Remediation

We strongly recommend that all installations running an affected
version above are upgraded to the latest version as soon as possible.
Sensitive GraphQL variables exposed in structured log

An information disclosure issue in GitLab 12.0+ allowed a user
with access to the server logs to see sensitive information
that wasn't properly redacted. This is a medium severity issue
(CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N, 6.2). We have requested
a CVE ID and will update this blog post when it is assigned.

This vulnerability has been discovered internally by the GitLab team.
Remediation

We strongly recommend that all installations running an affected version
above are upgraded to the latest version as soon as possible.  Guest user
can see tag names in private projects

Improper authorization in GitLab 12.8+ allows a guest
user in a private project to view tag data that should be
inaccessible on the releases page. This is a medium severity issue
(CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N, 4.3). It is now mitigated
in the latest release and is assigned CVE-2021-22172.

Thanks @izzsec for reporting this vulnerability through our HackerOne
bug bounty program.  Remediation

We strongly recommend that all installations running an affected
version above are upgraded to the latest version as soon as possible.
Information disclosure via error message

An issue was identified in GitLab EE 13.4 or later which could disclose
internal IP address via error messages. This is a medium severity issue
(CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N, 4.3). It is now mitigated
in the latest release and is assigned CVE-2021-22169.

This vulnerability has been discovered internally by the GitLab team.
Remediation

We strongly recommend that all installations running an affected
version above are upgraded to the latest version as soon as possible.
DNS rebinding protection bypass

An issue has been discovered in GitLab affecting all versions starting
with 12.2. GitLab was vulnerable to a DNS rebinding protection bypass. We
have requested a CVE ID and will update this blog post when it is
assigned.

Thanks yvvdwf for reporting this vulnerability through our HackerOne
bug bounty program.  Remediation

We strongly recommend that all installations running an affected
version above are upgraded to the latest version as soon as possible.
Validate existence of private project

An issue has been discovered in GitLab affecting all versions. Validate
the use of a specific name for private project in a group was posible. We
have requested a CVE ID and will update this blog post when it is
assigned.

Thanks milindpurswani for reporting this vulnerability through our
HackerOne bug bounty program.  Remediation

We strongly recommend that all installations running an affected version
above are upgraded to the latest version as soon as possible.  Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.  Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox,
visit our contact us page. To receive security release blog notifications
via RSS, subscribe to our RSS feed.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYBjQOuNLKJtyKPYoAQgpqw//apfENArjTuRL5GHmC1Y/T8r2KNcn3Blq
EErIlNr/UGhfk/ppDGBICOED3EJianiP+iqmGUoBZEoHdyHxZydlEqvGGRV8Uof+
byeF2ZCWeKDSFCSWrCCo6Vm4l8M0EYiuCpBm22H5J7VVkqyO7ghLgVqBYeXk5y+j
ZleYZubUN7C77ZuKRRarPjzh6RIrV6k0jQmUW2FvdHfPtAp6a1fEg6RVhIRJ/Hba
xY5dEN50rsGAQEQJCJquSiyLt/A35zssX/IV/Ok5Msnnfpd2IzELPXDEUckQCg8E
3G/uqT4u94ydJ7FYPmICmccrJiJtqfUCaYi0e+GwrRX73oNt465vublv+KmKRE/Y
Sra8SzhxrpifxqxiXvWDJDqDQMEPITR9TY7hL35YLmPxRShsWAhHYvjHyXbcYtcS
ko5h2MyGkvboXhnGXUvG2wRGFRXAjqNHjEV0DJUOUBBxg81OLNfn+TLuV2kPwh5y
SEzVUjQExRvyBDZl82TevSnII8gdXT0B8mNo+kVadO6SGvkVSM67UoES2+aDtpZr
8JJ5wLyegDRDtOgHvjNxrD3qJB11s0GD9HTEJsKrdiTzF562O57EfIN1/oT8JnoC
pEEU8wusOdxogV4OtdW+wkQ5xQF6HjIl2TdCf4cClyRBIadQj0JoPqfC8dWgDbOT
HUzFGOcYEQg=
=4jJL
-----END PGP SIGNATURE-----