-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0804
             GitLab Security Release: 13.9.2, 13.8.5 and 13.7
                               5 March 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Cross-site Scripting -- Remote with User Interaction
                   Unauthorised Access  -- Existing Account            
                   Reduced Security     -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22186 CVE-2021-22185 

Original Bulletin: 
   https://about.gitlab.com/releases/2021/03/04/security-release-gitlab-13-9-2-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

Mar 4, 2021 - Andrew Kelly  

GitLab Security Release: 13.9.2, 13.8.5 and 13.7.8

Learn more about GitLab Security Release: 13.9.2, 13.8.5 and 13.7.8 for GitLab
Community Edition (CE) and Enterprise Edition (EE)

Today we are releasing versions 13.9.2, 13.8.5 and 13.7.8 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues detailing
each vulnerability are made public on our issue tracker 30 days after the
release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

JWT token leak via Workhorse

A path traversal vulnerability via the GitLab Workhorse in all versions of
GitLab could result in the leakage of a JWT token. We have requested a CVE ID
and will update this blog post when it is assigned.

Thanks @ledz1996 for reporting this vulnerability through our HackerOne bug
bounty program.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Stored XSS in wiki pages

Insufficient input sanitization in wikis in GitLab version 13.8 and up allows
an attacker to exploit a stored cross-site scripting vulnerability via a
specially-crafted commit to a wiki. It is now mitigated in the latest release
and is assigned CVE-2021-22185.

Thanks @yvvdwf for reporting this vulnerability through our HackerOne bug
bounty program.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Group Maintainers are able to use the Group CI/CD Variables API

An authorization issue in GitLab CE/EE version 9.4 and up allowed a group
maintainer to modify group CI/CD variables which should be restricted to group
owners. It is now mitigated in the latest release and is assigned
CVE-2021-22186.

Thanks to a customer for reporting this vulnerability to the GitLab team.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Insecure storage of GitLab session keys

In all versions of GitLab, marshalled session keys were being stored in Redis.
We have requested a CVE ID and will update this blog post when it is assigned.

Thanks to a customer for reporting this vulnerability to the GitLab team.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Update thrift gem

The thrift gem has been upgraded to 0.14.0 in order to mitigate security
concerns.

Versions Affected

Affects versions 11.8 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Update swagger-ui-dist dependency

The dependency on swagger-ui-dist has been upgraded to 3.43.0 in order to
mitigate security concerns.

Thanks @kannthu for reporting this through our HackerOne bug bounty program.

Versions Affected

Affects versions 13.7 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Updating

To update GitLab, see the update page. To update Gitlab Runner, see the
Updating the Runner page.

Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit
our contact us page. To receive security release blog notifications via RSS,
subscribe to our RSS feed.

GitLab Security Release: 13.9.2, 13.8.5 and 13.7.8

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CE3T
-----END PGP SIGNATURE-----