-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0540
            GitLab Security Release: 13.8.4, 13.7.7 and 13.6.7
                             12 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Gitlab Community Edition
                   Gitlab Enterprise Edition
Publisher:         Gitlab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Denial of Service        -- Existing Account      
                   Reduced Security         -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
                   Unauthorised Access      -- Existing Account      
Resolution:        Patch/Upgrade

Original Bulletin: 
   https://about.gitlab.com/releases/2021/02/11/security-release-gitlab-13-8-4-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Security Release: 13.8.4, 13.7.7 and 13.6.7

Learn more about GitLab Security Release: 13.8.4, 13.7.7 and 13.6.7 for GitLab
Community Edition (CE) and Enterprise Edition (EE)

Today we are releasing versions 13.8.4, 13.7.7 and 13.6.7 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues detailing
each vulnerability are made public on our issue tracker 30 days after the
release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Improper Certificate Validation for Fortinet OTP

Starting with version 13.7 the Gitlab CE/EE editions were affected by a
security issue related to the validation of the certificates for the Fortinet
OTP that could result in authentication issues. We have requested a CVE ID and
will update this blog post when it is assigned.

This vulnerability has been discovered internally by the GitLab team.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Denial of Service Attack on gitlab-shell

Potential DoS was identified in gitlab-shell in GitLab CE/EE version 12.6.0 or
above, which allows an attacker to spike the server resource utilization via
gitlab-shell command. We have requested a CVE ID and will update this blog post
when it is assigned.

Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty
program.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Resource exhaustion due to pending jobs

An issue has been discovered in GitLab affecting all versions of Gitlab EE/CE
before 12.6.7. A potential resource exhaustion issue that allowed running or
pending jobs to continue even after project was deleted. We have requested a
CVE ID and will update this blog post when it is assigned.

This vulnerability has been discovered internally by the GitLab team.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Confidential issue titles were exposed

An issue has been discovered in GitLab affecting all versions starting with
13.0. Confidential issue titles in Gitlab were readable by an unauthorised user
via branch logs. We have requested a CVE ID and will update this blog post when
it is assigned.

Thanks @aemirercin for reporting this vulnerability through our HackerOne bug
bounty program.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Improper access control allowed demoted project members to access authored
merge requests

An issue has been discovered in GitLab affecting all versions starting with
3.0.1. Improper access control allows demoted project members to access details
on authored merge requests. We have requested a CVE ID and will update this
blog post when it is assigned.

Thanks @muthu_prakash for reporting this vulnerability through our HackerOne
bug bounty program.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Improper access control allowed unauthorized users to access analytic pages

An issue has been discovered in GitLab affecting all versions starting with
13.4. Improper access control allows unauthorized users to access details on
analytic pages. We have requested a CVE ID and will update this blog post when
it is assigned.

Thanks @ashish_r_padelkar for reporting this vulnerability through our
HackerOne bug bounty program.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Unauthenticated CI lint API may lead to information disclosure and SSRF

When requests to the internal network for webhooks are enabled, a server-side
request forgery vulnerability in GitLab affecting all versions starting from
10.5 was possible to exploit for an unauthenticated attacker even on a GitLab
instance where registration is disabled. We have requested a CVE ID and will
update this blog post when it is assigned.

Thanks @myster for reporting this vulnerability through our HackerOne bug
bounty program

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Prometheus integration in Gitlab may lead to SSRF

An issue has been discovered in GitLab affecting all versions starting from
13.2. Gitlab was vulnerable to server-side request forgery vulnerability attack
due when Prometheus was used. We have requested a CVE ID and will update this
blog post when it is assigned.

Thanks @yvvdwf for reporting this vulnerability through our HackerOne bug
bounty program

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.

Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit
our contact us page. To receive security release blog notifications via RSS,
subscribe to our RSS feed.

GitLab Security Release: 13.8.4, 13.7.7 and 13.6.7

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DsUu
-----END PGP SIGNATURE-----