-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0844
            GitLab Security Release: 12.8.2, 12.7.7, and 12.6.8
                               9 March 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           Gitlab Community Edition
                   GitLab Enterprise Edition
Publisher:         Gitlab
Operating System:  Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account            
                   Cross-site Scripting            -- Remote with User Interaction
                   Denial of Service               -- Unknown/Unspecified         
                   Access Confidential Data        -- Unknown/Unspecified         
                   Unauthorised Access             -- Unknown/Unspecified         
                   Reduced Security                -- Unknown/Unspecified         
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-8113 CVE-2019-10208 

Reference:         ESB-2019.3896
                   ESB-2019.3044
                   ESB-2019.3042

Original Bulletin: 
   https://about.gitlab.com/releases/2020/03/04/gitlab-12-dot-8-dot-2-released/

- --------------------------BEGIN INCLUDED TEXT--------------------

GitLab Security Release: 12.8.2, 12.7.7, and 12.6.8

Today we are releasing versions 12.8.2, 12.7.7, and 12.6.8 for GitLab Community
Edition (CE) and Enterprise Edition (EE).

The vulnerability details will be made public on our issue tracker in
approximately 30 days.

Please read on for more information regarding this release.

Directory Traversal to Arbitrary File Read

A particular endpoint was vulnerable to a directory traversal vulnerability,
leading to arbitrary file read. The issue is now mitigated in the latest
release will be assigned a CVE identifier soon.

Thanks to @nyangawa of Chaitin Tech for responsibly reporting this
vulnerability to us.

Versions Affected

Affects GitLab 10.4 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Account Takeover Through Expired Link

A scenario was discovered in which a GitLab account could be taken over through
an expired link. The issue is now mitigated in the latest release will be
assigned a CVE identifier soon.

Thanks to @gnux for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 10.1 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Server Side Request Forgery Through Deprecated Service

An internal investigation revealed that a particular deprecated service was
creating a server side request forgery risk. The issue is now mitigated in the
latest release will be assigned a CVE identifier soon.

Versions Affected

Affects GitLab EE 3.0 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Group Two-Factor Authentication Requirement Bypass

Under certain conditions where users should have been required to configure
two-factor authentication, it was not being required. The issue is now
mitigated in the latest release will be assigned a CVE identifier soon.

Versions Affected

Affects GitLab 7.10 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Stored XSS in Merge Request Pages

A stored cross-site scripting vulnerability was discovered when displaying
merge requests. The issue is now mitigated in the latest release will be
assigned a CVE identifier soon.

Thanks to @mike12 for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 12.1 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Stored XSS in Merge Request Submission Form

The merge request submission form was determined to have a stored cross-site
scripting vulnerability. The issue is now mitigated in the latest release will
be assigned a CVE identifier soon.

Thanks to @ashish_r_padelkar for responsibly reporting this vulnerability to
us.

Versions Affected

Affects GitLab 12.1 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Stored XSS in File View

A cross-site scripting vulnerability was found when viewing particular file
types. The issue is now mitigated in the latest release will be assigned a CVE
identifier soon.

Thanks to @mike12 for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 9.3 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Stored XSS in Grafana Integration

A cross-site scripting vulnerability was present in a particular view relating
to the Grafana integration. The issue is now mitigated in the latest release
will be assigned a CVE identifier soon.

Thanks to @xanbanx for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 12.1 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Contribution Analytics Exposed to Non-members

It was possible for certain non-members to access the Contribution Analytics
page of a private group. The issue is now mitigated in the latest release will
be assigned a CVE identifier soon.

Thanks to @ashish_r_padelkar for responsibly reporting this vulnerability to
us.

Versions Affected

Affects GitLab 8.3 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Incorrect Access Control in Docker Registry via Deploy Tokens

The Docker registry was improperly accessible through a particular set of
conditions. The issue is now mitigated in the latest release and is assigned
CVE-2020-8113.

Thanks to @xanbanx for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 10.7 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Denial of Service via Permission Checks

It was internally discovered that a potential denial of service involving
permissions checks could impact a project home page. The issue is now mitigated
in the latest release will be assigned a CVE identifier soon.

Versions Affected

Affects GitLab EE 12.4.2 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Denial of Service in Design For Public Issue

A denial of service vulnerability impacting the designs for public issues was
discovered. The issue is now mitigated in the latest release will be assigned a
CVE identifier soon.

Thanks to @rpadovani for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 12.2 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Incorrect Access Control via LFS Import

It was internally discovered that the LFS import process could potentially be
used to incorrectly access LFS objects not owned by the user. The issue is now
mitigated in the latest release will be assigned a CVE identifier soon.

Versions Affected

Affects all previous GitLab versions.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Unescaped HTML in Header

A particular error header was potentially susceptible to injection or
potentially other vulnerabilities via unescaped input. The issue is now
mitigated in the latest release will be assigned a CVE identifier soon.

Versions Affected

Affects GitLab 12.5 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Private Merge Request Titles Leaked via Widget

A particular view was exposing merge private merge request titles. The issue is
now mitigated in the latest release will be assigned a CVE identifier soon.

Thanks to @xanbanx for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 12.3.5 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Project Namespace Exposed via Vulnerability Feedback Endpoint

Sending a specially crafted request to the vulnerability_feedback endpoint
could result in the exposure of a private project namespace. The issue is now
mitigated in the latest release will be assigned a CVE identifier soon.

Thanks to @ngalog for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab EE 11.6 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Denial of Service Through Recursive Requests

Using several features to recursively request eachother, it was possible to
cause the denial of service of a GitLab instance. The issue is now mitigated in
the latest release will be assigned a CVE identifier soon.

Thanks to @exem_pt for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 8.11 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Project Authorization Not Being Updated

Under certain conditions involving groups, project authorization changes were
not being applied. The issue is now mitigated in the latest release will be
assigned a CVE identifier soon.

Versions Affected

Affects GitLab 12.7 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Incorrect Permission Level For Group Invites

Depending on particular group settings, it was possible for invited groups to
be given the incorrect permission level. The issue is now mitigated in the
latest release will be assigned a CVE identifier soon.

Thanks to Cristian Berner for responsibly reporting this vulnerability to us.

Versions Affected

Affects GitLab 12.5 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Disclosure of Private Group Epic Information

Under certain group conditions, group epic information was unintentionally
being disclosed. The issue is now mitigated in the latest release will be
assigned a CVE identifier soon.

Thanks to @ashish_r_padelkar for responsibly reporting this vulnerability to
us.

Versions Affected

Affects GitLab 11.7 and later.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

User IP Address Exposed via Badge images

Badge images were not being proxied, causing mixed content warnings as well as
leaking the IP address of the user. The issue is now mitigated in the latest
release will be assigned a CVE identifier soon.

Versions Affected

Affects all previous GitLab versions.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Update postgresql (GitLab Omnibus)

The version of postgresql was updated from 9.6.14 to 9.6.16 and postgresql_new
10.9 and 10.11 to remediate CVE-2019-10208.

Versions Affected

Affects all previous GitLab Omnibus versions.

Remediation

We strongly recommend that all installations running an affected version above
are upgraded to the latest version as soon as possible.

Updating

To update GitLab, see the Update page.

Receive Security Release Notifications

To receive security release blog notifications delivered to your inbox, visit
our contact us page. To receive security release blog notifications via RSS,
subscribe to our RSS feed.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXmXVMGaOgq3Tt24GAQgt4w/9HBaiQV2yQzLeWlg2SLQhono89DThkp2S
4jbYDF1PS/L8EIBBmoPX/hhWgIaAS1i2bCgk5yRpb2Rulh1e9O1c35euJyl519H4
N0mxTN0DXcV3G9VTpGojHj58XsU9aHsK/0pTeVldDJyO3QpE5BJt98aEX80vaexk
YLHSS5UCJononim6vkTS7hlwunZ/SuoynoWDUtZdyBYgYJAo9isHXOy4TQAk1Xn1
Afj5PTLsNCFg6dq/aDidTObg0cb2ljAzGqWK0JvqCW2hnmFKcgyqrFiLhptdHl1W
A4BnFKkMBsOoenz00zd8gSm1LIk/jjXadet6KbdaAoysB6zreYUb+Bo4NqvbysA3
1K2RBaPTQ7mzRNRtlS75/UxPBtF1ZgM1h0AN4i6wB8/hnrkOuFI6E0hvttqn7oZC
Dy/cvPlqmGTFAeDucyS+IX4kS1ICY+PepeQ+a62rQVWcqauwBK0vA6HCcVOmSwV/
u5w5sIpeBXZHI78uphbVC1+AFNYQy9GzBo7zeLdMHrLwC0DYCILA+xb0jwx23S3P
sFor98TwLnEHhswhvjMGs8SzWaf0VGU0Mu64MnRTGgyJg1a2lWed42TLTmDyCWP6
c7GAldu5NpEb/usqdf/fxn9IHfHEzZQboMcMaMt4aCTBbwCH8tiCz8m3RR5zgUXR
2CU5Vq+FGtg=
=VCxS
-----END PGP SIGNATURE-----