From nobody Thu Dec 14 05:04:18 2023 X-Original-To: dev-commits-ports-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4SrKyW0vmPz53P1n; Thu, 14 Dec 2023 05:04:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4SrKyW0NSGz4fQ0; Thu, 14 Dec 2023 05:04:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1702530259; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=psiECPw4H7INnyJo8Xly4AqVQGJiKqxTEhdM0290hzk=; b=k+55cwaC7/JeOFJC/6MgKoX2EKBX+nyuJJK5Pew2+TdawfMwpoE5E382bQdlxIuQN6MLJ4 nG80pTs/eSPvNd66lnFNhO5RPRNUMkp5EGp27EqdPn8a9MpJaN8/rpngSrZdcsvWZTi17A EJtndTIaX6Yw4r8d/HSE1zSxM9l70uF7rTM5cF0wiVF1efxvnDqsIHH8OwPXsGLu/tT+9F YU5pJYH66BIzdIZQ5Yg15xb/HSUM7KwFIF6CN3El3VG2WJBODuep6cd9zWrhqgT1QLelDy GzaCFhXl7jzOjgcatBFWWgQCd5p6lr7KXJxdqaLCR6tGY6qng2OAy5Juo6ngmA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1702530259; a=rsa-sha256; cv=none; b=AiMPo3fEQyP0TiHKvwZwqU98m1tEFUFu4aWGkiVJS4HMnId4wXa+CmYtDB9JHJmRMdBEuy nuGAgx4B5QrpawEkpe8Dl9QU4kri/dqTT1mv0bzFDY/GlS4EDi6OZ4dkup9u3+l9DieOBl w8NEdhfT8mr13l/71SBnsbFFuKesw07LtyZwEb8St0vF2PyE4FCTSWsiSQPmglNVGV1Dot UsO6rSZJOyNjyKsdDre6Ix4jDvaF1UPK2clPyvHf2dd/68HSL++P4VSLPNdWsjFNg5EZNm OFhz6JBZqFzvHLj5Fzv0jEHD9D9zawabsfYYNDuf6cI24lVWd8F95vD8xuheQQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1702530259; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=psiECPw4H7INnyJo8Xly4AqVQGJiKqxTEhdM0290hzk=; b=DSmQj/rrntjhZtMLr597WD6vEiCJaHip7c6ow2zHQfzpje+1Bx0LyxaRDRZjUs+opgQUb1 X/nWV10N9kMuNejKfLNZUJUsQJD5/AKZTsq6Zp/v96QY7ozsVo1dIm45C7D1yozXqbn/L+ Jy8pMW0oRliWGMyMkGQeKSqmRZ3aBbAyoypLPBZbin4WZ1KfPyZdi+pysuq+2Qx10S94Ts IiR7sXDL4R9MEC6xn16eIxYl60Kl+2msgUHNTbp0eKIb7YLYMk+j0N1PmNLqWKZmT0dNar znbVX5iQuVsi6uMJn4L+ZoM5Lgpp8hVGqkU9OaKKOMbdGYNrE6kBnTNhl4CzHw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4SrKyV6Yz5z1S6S; Thu, 14 Dec 2023 05:04:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3BE54I35095400; Thu, 14 Dec 2023 05:04:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3BE54Iqv095397; Thu, 14 Dec 2023 05:04:18 GMT (envelope-from git) Date: Thu, 14 Dec 2023 05:04:18 GMT Message-Id: <202312140504.3BE54Iqv095397@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Matthias Fechner Subject: git: de63c2ea475e - main - security/vuxml: document gitlab vulnerabilities List-Id: Commit messages for all branches of the ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-all@freebsd.org X-BeenThere: dev-commits-ports-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mfechner X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: de63c2ea475e9fb62ac01705643fdee6697bdacd Auto-Submitted: auto-generated The branch main has been updated by mfechner: URL: https://cgit.FreeBSD.org/ports/commit/?id=de63c2ea475e9fb62ac01705643fdee6697bdacd commit de63c2ea475e9fb62ac01705643fdee6697bdacd Author: Matthias Fechner AuthorDate: 2023-12-14 05:03:50 +0000 Commit: Matthias Fechner CommitDate: 2023-12-14 05:03:50 +0000 security/vuxml: document gitlab vulnerabilities --- security/vuxml/vuln/2023.xml | 42 ++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 42 insertions(+) diff --git a/security/vuxml/vuln/2023.xml b/security/vuxml/vuln/2023.xml index 8b522d9ab8ba..60addef9ef70 100644 --- a/security/vuxml/vuln/2023.xml +++ b/security/vuxml/vuln/2023.xml @@ -1,3 +1,45 @@ + + Gitlab -- vulnerabilities + + + gitlab-ce + 16.6.016.6.2 + 16.5.016.5.4 + 8.17.016.4.4 + + + + +

Gitlab reports:

+
+

Smartcard authentication allows impersonation of arbitrary user using user's public certificate

+

When subgroup is allowed to merge or push to protected branches, subgroup members with the Developer role may gain the ability to push or merge

+

The GitLab web interface does not ensure the integrity of information when downloading the source code from installation packages or tags

+

Project maintainer can escalate to Project owner using project access token rotate API

+

Omission of Double Encoding in File Names Facilitates the Creation of Repositories with Malicious Content

+

Unvalidated timeSpent value leads to unable to load issues on Issue board

+

Developer can bypass predefined variables via REST API

+

Auditor users can create merge requests on projects they don't have access to

+
+ +
+ + CVE-2023-6680 + CVE-2023-6564 + CVE-2023-6051 + CVE-2023-3907 + CVE-2023-5512 + CVE-2023-3904 + CVE-2023-5061 + CVE-2023-3511 + https://about.gitlab.com/releases/2023/12/13/security-release-gitlab-16-6-2-released/ + + + 2023-12-13 + 2023-12-14 + +
+ chromium -- multiple security fixes