-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2946
            GitLab Security Release: 14.2.2, 14.1.4, and 14.0.9
                             1 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
                   Virtualisation
Impact/Access:     Increased Privileges     -- Existing Account      
                   Cross-site Scripting     -- Existing Account      
                   Denial of Service        -- Existing Account      
                   Access Confidential Data -- Remote/Unauthenticated
                   Unauthorised Access      -- Existing Account      
                   Reduced Security         -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-22258 CVE-2021-22257 CVE-2021-22238

Original Bulletin: 
   https://about.gitlab.com/releases/2021/08/31/security-release-gitlab-14-2-2-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

Aug 31, 2021 - Andrew Kelly  

GitLab Security Release: 14.2.2, 14.1.4, and 14.0.9

Learn more about GitLab Security Release: 14.2.2, 14.1.4, and 14.0.9 for GitLab
Community Edition (CE) and Enterprise Edition (EE).

Today we are releasing versions 14.2.2, 14.1.4, and 14.0.9 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues detailing
each vulnerability are made public on our issue tracker 30 days after the
release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Recommended Action

We strongly recommend that all installations running a version affected by the
issues described below are upgraded to the latest version as soon as possible.

Table of Fixes

                                Title                                  Severity
Stored XSS in DataDog Integration                                      high
Invited group members continue to have project access even after       medium
invited group is deleted
Specially crafted requests to apollo_upload_server middleware leads to medium
denial of service
Privilege escalation of an external user through project token         medium
Missing access control allows non-admin users to add/remove Jira       medium
Connect Namespaces
User enumeration on private instances                                  medium
Member e-mails can be revealed via project import/export feature       medium
Stored XSS in Jira integration                                         medium
Stored XSS in markdown via the Design reference                        medium

Stored XSS in DataDog Integration

A stored Cross-Site Scripting vulnerability in the DataDog integration in
GitLab CE/EE version 13.7 and above allows an attacker to execute arbitrary
JavaScript code on the victim's behalf. This is a high severity issue (CVSS:3.0
/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N, 7.7). We have requested a CVE ID and will
update this blog post when it is assigned.

Thanks shells3c for reporting this vulnerability through our HackerOne bug
bounty program.

Invited group members continue to have project access even after invited group
is deleted

Under specialized conditions, an invited group member may continue to have
access to a project even after the invited group, which the member was part of,
is deleted. This is a medium severity issue (CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/
C:H/I:H/A:N, 6.8). We have requested a CVE ID and will update this blog post
when it is assigned.

This vulnerability was discovered internally by the member of the GitLab team.

Specially crafted requests to apollo_upload_server middleware leads to denial
of service

A Denial Of Service vulnerability in the apollo_upload_server Ruby gem in
GitLab CE/EE version 11.11 and above allows an attacker to deny access to all
users via specially crafted requests to the apollo_upload_server middleware.
This is a medium severity issue (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H,
6.5). We have requested a CVE ID and will update this blog post when it is
assigned.

Thanks 0xn3va for reporting this vulnerability through our HackerOne bug bounty
program.

Privilege escalation of an external user through project token

A user account with 'external' status which is granted 'Maintainer' role on any
project on the GitLab instance where 'project tokens' are allowed may elevate
its privilege to 'Internal' and access Internal projects. This is a medium
severity issue (CVSS:3.0/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:L/A:N, 5.5). We have
requested a CVE ID and will update this blog post when it is assigned.

Thanks @joaxcar for reporting this vulnerability through our HackerOne bug
bounty program.

Missing access control allows non-admin users to add/remove Jira Connect
Namespaces

Missing access control in GitLab version 13.10 and above with Jira Cloud
integration enabled allows Jira users without administrative privileges to add
and remove Jira Connect Namespaces via the GitLab.com for Jira Cloud
application configuration page. This is a medium severity issue (CVSS:3.0/AV:N/
AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L, 5.4). We have requested a CVE ID and will
update this blog post when it is assigned.

Thanks updatelap for reporting this vulnerability through our HackerOne bug
bounty program.

User enumeration on private instances

An issue has been discovered in GitLab affecting all versions starting from
14.0 before 14.0.9, all versions starting from 14.1 before 14.1.4, all versions
starting from 14.2 before 14.2.2. The route for /user.keys is not restricted on
instances with public visibility disabled. This allows user enumeration on such
instances. This is a medium severity issue (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/
C:L/I:N/A:N, 5.3). It is now mitigated in the latest release and is assigned
CVE-2021-22257.

GitLab would like to thank a customer who reported this issue.

Upgrade note: Please be aware that the fix for this finding makes the
/:username.keys and /api/v4/users/:id/keys endpoints behave the same. The
result is that these endpoints will not be publicly accessible when the
restricted public visibility setting is enabled by the instance admin. This
could result in some workflows breaking. In this situation, the solution would
be to create a Personal Access Token with the read_user scope.

Member e-mails can be revealed via project import/export feature

The project import/export feature in GitLab 8.9 and greater could be used to
obtain otherwise private email addresses. This is a medium severity issue
(CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N, 4.3). It is now mitigated in the
latest release and is assigned CVE-2021-22258.

Thanks ngalog for reporting this vulnerability through our HackerOne bug bounty
program.

Stored XSS in Jira integration

A stored Cross-Site Scripting vulnerability in the Jira integration in GitLab
version 13.7 and above allows an attacker to execute arbitrary JavaScript code
on the victim's behalf via malicious Jira API responses. This is a medium
severity issue (CVSS:3.0/AV:N/AC:H/PR:H/UI:R/S:C/C:L/I:L/A:N, 4.0). We have
requested a CVE ID and will update this blog post when it is assigned.

Thanks thornguyen for reporting this vulnerability through our HackerOne bug
bounty program.

Stored XSS in markdown via the Design reference

An issue has been discovered in GitLab affecting all versions starting with
13.3. GitLab was vulnerable to a stored XSS by using the design feature in
issues. This is a medium severity issue (CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/
I:N/A:N, 6.8). It is now mitigated in the latest release and is assigned
CVE-2021-22238.

Thanks vakzz for reporting this vulnerability through our HackerOne bug bounty
program.

Update cURL

The version of cURL included in GitLab Omnibus has been updated to 7.77.0 in
order to mitigate security concerns.

Versions affected

Affects all versions of GitLab Omnibus

Update PostgreSQL

The version of PostgreSQL that is bundled with GitLab Omnibus was updated to
12.7 in order to mitigate security concerns.

Versions affected

Affects all versions of GitLab Omnibus

Patch nginx

A patch was applied in GitLab Omnibus version 14.0.9 to mitigate a security
concern related to nginx. Versions 14.1 and later already contain fixes for
this security concern.

Versions affected

Affects GitLab Omnibus 14.0 until 14.0.9

Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=qcY2
-----END PGP SIGNATURE-----