-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4149
         GitLab Critical Security Release: 15.3.1, 15.2.3, 15.1.5
                              23 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition (CE)
                   GitLab Enterprise Edition (EE)
Publisher:         Gitlab
Operating System:  Windows
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-2884  

Original Bulletin: 
   https://about.gitlab.com/releases/2022/08/22/critical-security-release-gitlab-15-3-1-released/

Comment: CVSS (Max):  9.9 CVE-2022-2884 (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: GitLab
         Calculator:  https://www.first.org/cvss/calculator/3.0#CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Critical Security Release: 15.3.1, 15.2.3, 15.1.5

Learn more about GitLab Critical Security Release: 15.3.1, 15.2.3, 15.1.5 for
GitLab Community Edition (CE) and Enterprise Edition (EE).

Today we are releasing versions 15.3.1, 15.2.3, 15.1.5 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.
GitLab.com is already running the patched version.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues detailing
each vulnerability are made public on our issue tracker 30 days after the
release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Recommended Action

We strongly recommend that all installations running a version affected by the
issues described below are upgraded to the latest version as soon as possible.

When no specific deployment type (omnibus, source code, helm chart, etc.) of a
product is mentioned, this means all types are affected.

Table of Fixes

                  Title                    Severity
Remote Command Execution via Github import Critical

Remote Command Execution via Github import

A vulnerability in GitLab CE/EE affecting all versions starting from 11.3.4
before 15.1.5, all versions starting from 15.2 before 15.2.3, all versions
starting from 15.3 before 15.3.1 allows an an authenticated user to achieve
remote code execution via the Import from GitHub API endpoint. This is a
Critical severity issue (AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H, 9.9). It is now
mitigated in the latest release and is assigned CVE-2022-2884.

Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty
program.

Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.

Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit
our contact us page. To receive release notifications via RSS, subscribe to our
security release RSS feed or our RSS feed for all releases.

GitLab Critical Security Release: 15.3.1, 15.2.3, 15.1.5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=eaOV
-----END PGP SIGNATURE-----