Multiple vulnerabilities in GitLab Community Edition (CE) and Enterprise Edition (EE)



Published: 2021-05-03
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2021-22209
CVE-2021-22206
CVE-2021-22210
CVE-2021-22208
CVE-2021-22211
CWE-ID CWE-285
CWE-200
CWE-20
CWE-264
CWE-284
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gitlab Community Edition
Universal components / Libraries / Software for developers

GitLab Enterprise Edition
Universal components / Libraries / Software for developers

Vendor GitLab, Inc

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Improper Authorization

EUVDB-ID: #VU52797

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22209

CWE-ID: CWE-285 - Improper Authorization

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass authorization checks.

The vulnerability exists due to the affected software does not properly validating authorisation tokens. A remote attacker can execute mutations on the target system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 13.8.0 - 13.11.1

GitLab Enterprise Edition: 13.8.0 - 13.11.1

External links

http://about.gitlab.com/releases/2021/04/28/security-release-gitlab-13-11-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Information disclosure

EUVDB-ID: #VU52798

Risk: Low

CVSSv3.1: 4.3 [CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22206

CWE-ID: CWE-200 - Information exposure

Exploit availability: No

Description

The vulnerability allows a remote user to gain access to potentially sensitive information.

The vulnerability exists due to excessive data output by the application. A remote administrator can gain unauthorized access to sensitive information on the system, such as pull mirror credentials.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 11.6.0 - 13.11.1

GitLab Enterprise Edition: 11.6.0 - 13.11.1

External links

http://about.gitlab.com/releases/2021/04/28/security-release-gitlab-13-11-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated privileged user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Input validation error

EUVDB-ID: #VU52799

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22210

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to perform a denial of service (DoS) attack.

The vulnerability exists due to insufficient validation of user-supplied input when querying the repository branches through API. A remote attacker can pass specially crafted input to the application and perform a denial of service (DoS) attack.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 13.2.0 - 13.11.1

GitLab Enterprise Edition: 13.2.0 - 13.11.1

External links

http://about.gitlab.com/releases/2021/04/28/security-release-gitlab-13-11-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU52800

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22208

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote attacker to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A remote authenticated attacker can change the timestamp for issue creation or update.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 13.5.0 - 13.11.1

GitLab Enterprise Edition: 13.5.0 - 13.11.1

External links

http://about.gitlab.com/releases/2021/04/28/security-release-gitlab-13-11-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Improper access control

EUVDB-ID: #VU52801

Risk: Low

CVSSv3.1: 2.7 [CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2021-22211

CWE-ID: CWE-284 - Improper Access Control

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain unauthorized access to otherwise restricted functionality.

The vulnerability exists due to improper access restrictions in Dependency Proxy. A remote authenticated attacker can impersonate a user with the same ID.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Gitlab Community Edition: 13.7.0 - 13.11.1

GitLab Enterprise Edition: 13.7.0 - 13.11.1

External links

http://about.gitlab.com/releases/2021/04/28/security-release-gitlab-13-11-2-released/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###