Multiple vulnerabilities in GitLab, Gitlab Community Edition



Published: 2019-05-15 | Updated: 2020-07-17
Risk Medium
Patch available YES
Number of vulnerabilities 7
CVE-ID CVE-2019-10112
CVE-2019-10113
CVE-2019-10114
CVE-2019-10117
CVE-2019-10108
CVE-2019-10109
CVE-2019-10111
CWE-ID CWE-320
CWE-400
CWE-200
CWE-601
CWE-284
CWE-79
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gitlab Community Edition
Universal components / Libraries / Software for developers

Vendor GitLab, Inc

Security Bulletin

This security bulletin contains information about 7 vulnerabilities.

1) Key management errors

EUVDB-ID: #VU31065

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10112

CWE-ID: CWE-320 - Key Management Errors

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. The construction of the HMAC key was insecurely derived.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 11.9.0 - 11.9.1

External links

http://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/
http://about.gitlab.com/blog/categories/releases/
http://gitlab.com/gitlab-org/gitlab-ee/issues/9730


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Resource exhaustion

EUVDB-ID: #VU31066

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10113

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform a denial of service (DoS) attack.

An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. Making concurrent GET /api/v4/projects/<id>/languages requests may allow Uncontrolled Resource Consumption.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 11.9.0 - 11.9.1

External links

http://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/
http://about.gitlab.com/blog/categories/releases/
http://gitlab.com/gitlab-org/gitlab-ce/issues/54977


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Information disclosure

EUVDB-ID: #VU31067

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10114

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

An Information Exposure issue (issue 2 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. During the OAuth authentication process, the application attempts to validate a parameter in an insecure way, potentially exposing data.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 11.9.0 - 11.9.1

External links

http://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/
http://about.gitlab.com/blog/categories/releases/
http://gitlab.com/gitlab-org/gitlab-ee/issues/9729


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Open redirect

EUVDB-ID: #VU31068

Risk: Low

CVSSv3.1: 5.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10117

CWE-ID: CWE-601 - URL Redirection to Untrusted Site ('Open Redirect')

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to read and manipulate data.

An Open Redirect issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. A redirect is triggered after successful authentication within the Oauth/:GeoAuthController for the secondary Geo node.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 11.9.0 - 11.9.1

External links

http://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/
http://about.gitlab.com/blog/categories/releases/
http://gitlab.com/gitlab-org/gitlab-ee/issues/9731


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper access control

EUVDB-ID: #VU31069

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10108

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

An Incorrect Access Control (issue 1 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. It allowed non-members of a private project/group to add and read labels.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 11.9.0 - 11.9.1

External links

http://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/
http://about.gitlab.com/blog/categories/releases/
http://gitlab.com/gitlab-org/gitlab-ce/issues/56985


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Information disclosure

EUVDB-ID: #VU31070

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10109

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

An Information Exposure issue (issue 1 of 2) was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. EXIF geolocation data were not removed from images when uploaded to GitLab. As a result, anyone with access to the uploaded image could obtain its geolocation, device, and software version data (if present).

Mitigation

Install update from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 11.9.0 - 11.9.1

External links

http://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/
http://about.gitlab.com/blog/categories/releases/
http://gitlab.com/gitlab-org/gitlab-ce/issues/54220
http://gitlab.com/gitlab-org/gitlab-ce/issues/55469


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

7) Cross-site scripting

EUVDB-ID: #VU31071

Risk: Low

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2019-10111

CWE-ID: CWE-79 - Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')

Exploit availability: No

Description

The vulnerability allows a remote authenticated user to read and manipulate data.

An issue was discovered in GitLab Community and Enterprise Edition before 11.7.8, 11.8.x before 11.8.4, and 11.9.x before 11.9.2. It allows persistent XSS in the merge request "resolve conflicts" page.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 11.9.0 - 11.9.1

External links

http://about.gitlab.com/2019/04/01/security-release-gitlab-11-dot-9-dot-4-released/
http://about.gitlab.com/blog/categories/releases/
http://gitlab.com/gitlab-org/gitlab-ce/issues/56927


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###