-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1456
           GitLab Security Release: 13.11.2, 13.10.4, and 13.9.7
                               29 April 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Existing Account      
                   Reduced Security                -- Remote/Unauthenticated
                   Access Confidential Data        -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22211 CVE-2021-22210 CVE-2021-22209
                   CVE-2021-22208 CVE-2021-22206 

Original Bulletin: 
   https://about.gitlab.com/releases/2021/04/28/security-release-gitlab-13-11-2-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Security Release: 13.11.2, 13.10.4, and 13.9.7

Today we are releasing versions 13.11.2, 13.10.4, and 13.9.7 for GitLab
Community Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues detailing
each vulnerability are made public on our issue tracker 30 days after the
release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Table of Fixes

                          Title                            Severity
Read API scoped tokens can execute mutations               high
Pull mirror credentials are exposed                        medium
Denial of Service when querying repository branches API    medium
Non-owners can set system_note_timestamp when creating /   medium
updating issues
DeployToken will impersonate a User with the same ID when  low
using Dependency Proxy
Update Python dependency                                   Dependency Update -
                                                           critical
Update Redis dependency                                    Dependency Update -
                                                           high
Update carrierwave gem                                     Dependency Update -
                                                           high
Update Mermaid npm package                                 Dependency Update -
                                                           high

Read API scoped tokens can execute mutations

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 13.8. GitLab was not properly validating authorisation tokens which
resulted in GraphQL mutation being executed. This is a high severity issue
(CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N, 7.5). It is now mitigated in the
latest release and is assigned CVE-2021-22209.

This vulnerability has been discovered internally by the GitLab team.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.


Pull mirror credentials were exposed

An issue has been discovered in GitLab affecting all versions starting from
11.6. Pull mirror credentials were exposed and could allow other maintainers to
view the credentials in plain-text. This is a medium severity issue (CVSS:3.1/
AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N, 6.8). It is now mitigated in the latest
release and is assigned CVE-2021-22206.

Thanks jlneel for reporting this vulnerability through our HackerOne bug bounty
program.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.


Denial of Service when querying repository branches API

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 13.2. When querying the repository branches through API, GitLab was
ignoring a query parameter and returning a considerable amount of results. This
is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L, 5.3).
It is now mitigated in the latest release and is assigned CVE-2021-22210.

This vulnerability has been discovered internally by the GitLab team.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.


Non-owners can set system_note_timestamp when creating / updating issues

An issue has been discovered in GitLab affecting versions prior to 13.5.
Improper permission check could allow the change of timestamp for issue
creation or update. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/
UI:N/S:U/C:N/I:L/A:N, 4.3). It is now mitigated in the latest release and is
assigned CVE-2021-22208.

This vulnerability has been discovered internally by the GitLab team.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.


DeployToken will impersonate a User with the same ID when using Dependency
Proxy

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 13.7. GitLab Dependency Proxy, under certain circumstances, can
impersonate a user resulting in possibly incorrect access handling. This is a
low severity issue (CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L, 3.1). It is
now mitigated in the latest release and is assigned CVE-2021-22211.

This vulnerability has been discovered internally by the GitLab team.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.


Update Python dependency

The dependency on Python has been upgraded to 3.7.10 in order to mitigate
security concerns.

Versions affected

Affects Omnibus versions 12.0 and later.


Update Redis dependency

The dependency on Redis has been upgraded to 6.0.12 in order to mitigate
security concerns.

Versions affected

Affects versions 12.7 and later.


Update carrierwave gem

The carrierwave gem has been upgraded to 1.3.2 in order to mitigate security
concerns.

Versions affected

Affects all versions.


Update Mermaid npm package

The Mermaid npm package has been upgraded to 8.9.2 in order to mitigate
security concerns.

Versions affected

Affects versions 13.9 and later.


Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=nh7a
-----END PGP SIGNATURE-----