-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1285
       GitLab Critical Security Release: 13.10.3, 13.9.6, and 13.8.8
                               15 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated      
                   Create Arbitrary Files          -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-28965  

Reference:         ESB-2021.1147
                   ESB-2021.1145

Original Bulletin: 
   https://about.gitlab.com/releases/2021/04/14/security-release-gitlab-13-10-3-released

Comment: A CVE has not yet been assigned for the critical remote code execution vulnerability.
         GitLab have requested a CVE ID for the vulnerability and the blog post will be updated
         once it has been assigned.

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Critical Security Release: 13.10.3, 13.9.6, and 13.8.8

Today we are releasing versions 13.10.3, 13.9.6, and 13.8.8 for GitLab
Community Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues
detailing each vulnerability are made public on our issue tracker 30 days after
the release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Table of Fixes

                         Title                                  Severity
Remote code execution when uploading specially crafted  	critical
image files

Update Rexml                                            	Dependency update -
                                                        	critical

Remote code execution when uploading specially crafted image files

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 11.9. GitLab was not properly validating image files that is passed to a
file parser which resulted in a remote command execution. This is a critical
severity issue (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H, 9.9). We have requested a
CVE ID and will update this blog post when it is assigned.

Thanks vakzz for reporting this vulnerability through our HackerOne bug bounty
program.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Update Rexml

The Rexml ruby gem was upgraded to version 3.2.5 in order to mitigate
CVE-2021-28965.

Versions affected

Affects versions 7.12 and later.

Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=95bx
-----END PGP SIGNATURE-----