-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2022.4294.2
        GitLab Critical Security Release: 15.3.2, 15.2.4 and 15.1.6
                              31 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition (CE)
                   GitLab Enterprise Edition (EE)
Publisher:         GitLab
Operating System:  Windows
                   Linux variants
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-3031 CVE-2022-2992 CVE-2022-2931
                   CVE-2022-2908 CVE-2022-2907 CVE-2022-2865
                   CVE-2022-2630 CVE-2022-2592 CVE-2022-2533
                   CVE-2022-2527 CVE-2022-2455 CVE-2022-2428

Original Bulletin: 
   https://about.gitlab.com/releases/2022/08/30/critical-security-release-gitlab-15-3-2-released/

Comment: CVSS (Max):  9.9 CVE-2022-2992 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: GitLab
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Revision History:  August 31 2022: CVSS details added
                   August 31 2022: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Critical Security Release: 15.3.2, 15.2.4 and 15.1.6

Learn more about GitLab Critical Security Release: 15.3.2, 15.2.4 and 15.1.6
for GitLab Community Edition (CE) and Enterprise Edition (EE).

Today we are releasing versions 15.3.2, 15.2.4 and 15.1.6 for GitLab Community
Edition (CE) and Enterprise Edition (EE). Please note, this critical release
will also serve as our monthly security release for August.

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.
GitLab.com is already running the patched version.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues detailing
each vulnerability are made public on our issue tracker 30 days after the
release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Recommended Action

We strongly recommend that all installations running a version affected by the
issues described below are upgraded to the latest version as soon as possible.

When no specific deployment type (omnibus, source code, helm chart, etc.) of a
product is mentioned, this means all types are affected.

Table of Fixes

                                Title                                  Severity
Remote Command Execution via GitHub import                             critical
Stored XSS via labels color                                            high
Content injection via Incidents Timeline description                   high
Lack of length validation in Snippets leads to Denial of Service       medium
Group IP allow-list not fully respected by the Package Registry        medium
Abusing Gitaly.GetTreeEntries calls leads to denial of service         medium
Arbitrary HTTP Requests Possible in .ipynb Notebook with Malicious     medium
Form Tags
Regular Expression Denial of Service via special crafted input         medium
Information Disclosure via Arbitrary GFM references rendered in        medium
Incident Timeline Events
Regex backtracking through the Commit message field                    medium
Read repository content via LivePreview feature                        medium
Denial of Service via the Create branch API                            medium
Denial of Service via Issue preview                                    medium
Brute force attack may guess a password even when 2FA is enabled       low
IDOR in Zentao integration leaked issue details                        low

Remote Command Execution via GitHub import

A vulnerability in GitLab CE/EE affecting all versions from 11.10 before
15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting
from 15.3 before 15.3.2. allows an authenticated user to achieve remote code
execution via the Import from GitHub API endpoint. This is a critical severity
issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H, 9.9). It is now mitigated
in the latest release and is assigned CVE-2022-2992.

Thanks vakzz for reporting this vulnerability through our HackerOne bug bounty
program.

Stored XSS via labels color

A cross-site scripting issue has been discovered in GitLab CE/EE affecting all
versions before 15.1.6, all versions starting from 15.2 before 15.2.4, all
versions starting from 15.3 before 15.3.2. It was possible to exploit a
vulnerability in setting the labels colour feature which could lead to a stored
XSS that allowed attackers to perform arbitrary actions on behalf of victims at
client side. This is a high severity issue (CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:C/
C:H/I:H/A:N, 7.3). It is now mitigated in the latest release and is assigned
CVE-2022-2865.

Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty
program.

Content injection via Incidents Timeline description

An issue has been discovered in GitLab affecting all versions starting from
10.0 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions
starting from 15.3 before 15.3.2. This is a high severity issue (CVSS:3.1/AV:N/
AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N, 7.3). It is now mitigated in the latest release
and is assigned CVE-2022-2527.

Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty
program.

Lack of length validation in Snippets leads to Denial of Service

A lack of length validation in Snippet descriptions in GitLab CE/EE affecting
all versions before 15.1.6, all versions starting from 15.2 before 15.2.4, all
versions starting from 15.3 before 15.3.2 allows an authenticated attacker to
create a maliciously large Snippet which when requested with or without
authentication places excessive load on the server, potentially leading to
Denial of Service. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/
UI:N/S:U/C:N/I:N/A:H, 6.5). It is now mitigated in the latest release and is
assigned CVE-2022-2592.

Thanks cryptopone for reporting this vulnerability through our HackerOne bug
bounty program.

Group IP allow-list not fully respected by the Package Registry

An issue has been discovered in GitLab affecting all versions starting from
12.10 before 15.1.6, all versions starting from 15.2 before 15.2.4, all
versions starting from 15.3 before 15.3.2. GitLab was not performing correct
authentication with some Package Registries when IP address restrictions were
configured, allowing an attacker already in possession of a valid Deploy Token
to misuse it from any location. This is a medium severity issue (CVSS:3.1/AV:N/
AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N, 6.5). It is now mitigated in the latest release
and is assigned CVE-2022-2533.

This vulnerability has been discovered internally by the GitLab team.

Abusing Gitaly.GetTreeEntries calls leads to denial of service

A business logic issue in the handling of large repositories in all versions of
GitLab CE/EE from 10.0 before 15.1.6, all versions starting from 15.2 before
15.2.4, all versions starting from 15.3 before 15.3.2 allowed an authenticated
and authorized user to exhaust server resources by importing a malicious
project. This is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/
I:N/A:H, 6.5). It is now mitigated in the latest release and is assigned
CVE-2022-2455.

Thanks 0xn3va for reporting this vulnerability through our HackerOne bug bounty
program.

Arbitrary HTTP Requests Possible in .ipynb Notebook with Malicious Form Tags

A crafted tag in the Jupyter Notebook viewer in GitLab EE/CE affecting all
versions before 15.1.6, all versions starting from 15.2 before 15.2.4, all
versions starting from 15.3 before 15.3.2 allows an attacker to issue arbitrary
HTTP requests. This is a medium severity issue (CVSS:3.1/AV:N/AC:H/PR:L/UI:R/
S:U/C:H/I:H/A:N, 6.4). It is now mitigated in the latest release and is
assigned CVE-2022-2428.

Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty
program.

Regular Expression Denial of Service via special crafted input

A potential DoS vulnerability was discovered in Gitlab CE/EE versions starting
from 10.7 before 15.1.6, all versions starting from 15.2 before 15.2.4, all
versions starting from 15.3 before 15.3.2 allowed an attacker to trigger high
CPU usage via a special crafted input added in the Commit message field. This
is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L, 4.3).
It is now mitigated in the latest release and is assigned CVE-2022-2908.

Thanks ryhmnlfj for reporting this vulnerability through our HackerOne bug
bounty program.

Information Disclosure via Arbitrary GFM references rendered in Incident
Timeline Events

An improper access control issue in GitLab CE/EE affecting all versions
starting from 15.2 before 15.2.4, all versions from 15.3 before 15.3.2 allows
disclosure of confidential information via the Incident timeline events. This
is a medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N, 4.3).
It is now mitigated in the latest release and is assigned CVE-2022-2630.

Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty
program.

Regex backtracking through the Commit message field

A potential DOS vulnerability was discovered in GitLab CE/EE affecting all
versions from 10.7 before 15.1.6, all versions starting from 15.2 before
15.2.4, all versions starting from 15.3 before 15.3.2. Malformed content added
to the Commit message could have been used to trigger high CPU usage. This is a
medium severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L, 4.3). It
is now mitigated in the latest release and is assigned CVE-2022-2931.

Thanks ryhmnlfj for reporting this vulnerability through our HackerOne bug
bounty program.

Read repository content via LivePreview feature

An issue has been discovered in GitLab CE/EE affecting all versions from 10.8
before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions
starting from 15.3 before 15.3.2. It was possible to read repository content by
an unauthorised user if a project member used a crafted link. This is a medium
severity issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L, 4.3). It is now
mitigated in the latest release and is assigned CVE-2022-2907.

Thanks niraeth for reporting this vulnerability through our HackerOne bug
bounty program.

Denial of Service via the Create branch API

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 12.9 before 15.1.6, all versions starting from 15.2 before 15.2.4, all
versions starting from 15.3 before 15.3.2. Improper data handling on branch
creation could have been used to trigger high CPU usage. This is a medium
severity issue (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N, 6.5). It is now
mitigated in the latest release and will update this blog post with a CVE when
it is assigned.

Thanks elise for reporting this vulnerability.

Denial of Service via Issue preview

A potential DOS vulnerability was discovered in GitLab CE/EE affecting all
versions before 15.1.6, all versions starting from 15.2 before 15.2.4, all
versions starting from 15.3 before 15.3.2. Malformed content added to the issue
description could have been used to trigger high CPU usage. This is a medium
severity issue (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N, 6.5). It is now
mitigated in the latest release and will update this blog post with a CVE when
it is assigned.

Thanks ryhmnlfj for reporting this vulnerability through our HackerOne bug
bounty program.

IDOR in Zentao integration leaked issue details

An issue has been discovered in GitLab EE affecting all versions starting from
14.5 before 15.1.6, all versions starting from 15.2 before 15.2.4, all versions
starting from 15.3 before 15.3.2. GitLab's Zentao integration has an insecure
direct object reference vulnerability that may be exploited by an attacker to
leak project issues. This is a low severity issue (CVSS:3.1/AV:N/AC:H/PR:L/UI:N
/S:C/C:L/I:N/A:N, 3.5). It is now mitigated in the latest release and will
update this blog post with a CVE when it is assigned.

Thanks joaxcar for reporting this vulnerability through our HackerOne bug
bounty program.

Brute force attack may guess a password even when 2FA is enabled

An issue has been discovered in GitLab CE/EE affecting all versions before
15.1.6, all versions starting from 15.2 before 15.2.4, all versions starting
from 15.3 before 15.3.2. It may be possible for an attacker to guess a user's
password by brute force by sending crafted requests to a specific endpoint,
even if the victim user has 2FA enabled on their account. This is a low
severity issue (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N, 3.7). It is now
mitigated in the latest release and is assigned CVE-2022-3031.

This vulnerability was reported to us by a customer.

Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.

Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit
our contact us page. To receive release notifications via RSS, subscribe to our
security release RSS feed or our RSS feed for all releases.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=sqym
-----END PGP SIGNATURE-----