-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.2521
      GitLab Critical Security Release: 15.11.2, 15.10.6, and 15.9.7
                                8 May 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           GitLab Community Edition
                   GitLab Enterprise Edition
Publisher:         GitLab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-2478  

Original Bulletin: 
   https://about.gitlab.com/releases/2023/05/05/critical-security-release-gitlab-15-11-2-released/

Comment: CVSS (Max):  9.6 CVE-2023-2478 (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N)
         CVSS Source: GitLab
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

- --------------------------BEGIN INCLUDED TEXT--------------------

May 5, 2023 - Rohit Shambhuni  

GitLab Critical Security Release: 15.11.2, 15.10.6, and 15.9.7

Learn more about GitLab Critical Security Release: 15.11.2, 15.10.6, and 15.9.7
for GitLab Community Edition (CE) and Enterprise Edition (EE).

Today we are releasing versions 15.11.2, 15.10.6, and 15.9.7 for GitLab
Community Edition (CE) and Enterprise Edition (EE).

These versions contain important security fixes, and we strongly recommend that
all GitLab installations be upgraded to one of these versions immediately.
GitLab.com is already running the patched version.

GitLab releases patches for vulnerabilities in dedicated security releases.
There are two types of security releases: a monthly, scheduled security
release, released a week after the feature release (which deploys on the 22nd
of each month), and ad-hoc security releases for critical vulnerabilities. For
more information, you can visit our security FAQ. You can see all of our
regular and security release blog posts here. In addition, the issues detailing
each vulnerability are made public on our issue tracker 30 days after the
release in which they were patched.

We are dedicated to ensuring all aspects of GitLab that are exposed to
customers or that host customer data are held to the highest security
standards. As part of maintaining good security hygiene, it is highly
recommended that all customers upgrade to the latest security release for their
supported version. You can read more best practices in securing your GitLab
instance in our blog post.

Recommended Action

We strongly recommend that all installations running a version affected by the
issues described below are upgraded to the latest version as soon as possible.

When no specific deployment type (omnibus, source code, helm chart, etc.) of a
product is mentioned, this means all types are affected.

Table of Fixes

                 Title                  Severity
Malicious Runner Attachment via GraphQL critical

Malicious Runner Attachment via GraphQL

An issue has been discovered in GitLab CE/EE affecting all versions starting
from 15.4 before 15.9.7, all versions starting from 15.10 before 15.10.6, all
versions starting from 15.11 before 15.11.2. Under certain conditions, any
GitLab user account on the instance may use a GraphQL endpoint to attach a
malicious runner to any project on the instance. This is a critical severity
issue (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N, 9.6). It is now mitigated
in the latest release and is assigned CVE-2023-2478.

Thanks yvvdwf for reporting this vulnerability through our HackerOne bug bounty
program.

Non Security Patches

This security release also includes the following non-security patches.

15.10.6

  o Backport IP enforcement FF to 15.10
  o Bundle libarchive in the package

Updating

To update GitLab, see the Update page. To update Gitlab Runner, see the
Updating the Runner page.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/

iQIVAwUBZFgujMkNZI30y1K9AQj5Aw/9Gjh5DDUnorS6UbIbc9inlBkUKIninWnv
IY3Swieb1CyY5fVPppLl3V9OGjSmIMNPL87Zk0DRqCaz3VBubbjiVh2QpjTi+gFG
BkTZqPwso94skhQVY81/wlpB5jCAlEsXAkLT9qig6HKt43UKCPHdM3L4wYRISFsQ
kbsS9fOxmUCYnt/Kqbw2Ezw44x/G5yuujSLAvO4z4tgaRvObT2V3/02aZXxbgG9x
th46VMKrib1gah5+kbCfqQpsDHLQSkOt7o4n4pcLxdQZUAjDjFnu9VzqJO+3oC8w
36RcH+PKBmQtXBriRCRbLNY/IE8FFd1blmMnR7VkKwdY5YejnPq7IwpZ6ZCoIq8l
3SJ4yAVUEjqXBK3tLbN1lUMZHMBkSZYH1dR5RLP0PwLI49cAgCk/VIt8Bm40S3qB
/H2i2g/2dyVxgzd/rLEXeeUiyfe7zwoMoHZzJ36p4myiM6tqcOlC42EVG4jYwMZb
dFDzwf50eXhHHGg+FxwD+oFkLQj2nY8ZdvuVHUZlX5Rw0OWWBAtps06aTBewX9IC
bSmuaqDHKMnDvubNNofaPzKYSg8kFivaMaitBuL6wzTfxxkY9w3GjekYo2uu1npi
HFfXB/RX88g6WFfI3M1xPa60gaE2NoVjzqFbfS8OnKBamY+iv5oKT/iECozlJ6GD
1IeEf9Vkbs8=
=U3gQ
-----END PGP SIGNATURE-----