From nobody Sat Jul 09 06:09:36 2022 X-Original-To: dev-commits-ports-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 51EFF17D1E50; Sat, 9 Jul 2022 06:09:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4Lg09F0tX4z3XyF; Sat, 9 Jul 2022 06:09:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1657346977; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nigXZyPsUmo7F//Xkmw0rik0y35T7fbXDsfN8dvskOE=; b=L9dIepv1xJj4L2LcStYh4d88tuhTIjekwRVXWJgU+pP0jRsKhpdhjFflpMwiESLFhiF3ei LOO+eWwhOV2ag2lESxXXvLiT/DWFT1dM8+/4fZo6WKj93bUU+Gmn8fGMPoAdDaKP86+Xfz +WGEc7bSiFJT91+hHOxNLlZAY9lNcSS06tNSEA/3JOTazJLL4b51jgg8oDarL4ALbhy5FM CvdZFc6ZeSEoFBk21NALAOVMUZpF5bxwsZf4UOE3cMPChG7M8HcflmuqdaW1DprFNsInMl m0XgqOKDt8grVK2RKGz8mqzo3AyOruG3SIw5LUhtCW+6qvlZ2MhB6WpcQrwRBw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4Lg09D74VDzb93; Sat, 9 Jul 2022 06:09:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 26969ar7081945; Sat, 9 Jul 2022 06:09:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 26969aci081944; Sat, 9 Jul 2022 06:09:36 GMT (envelope-from git) Date: Sat, 9 Jul 2022 06:09:36 GMT Message-Id: <202207090609.26969aci081944@gitrepo.freebsd.org> To: ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org From: Matthias Fechner Subject: git: 526c20a17e7c - main - security/vuxml: document gitlab-ce vulnerabilities List-Id: Commits to the main branch of the FreeBSD ports repository List-Archive: https://lists.freebsd.org/archives/dev-commits-ports-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-ports-main@freebsd.org X-BeenThere: dev-commits-ports-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mfechner X-Git-Repository: ports X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 526c20a17e7ca88927396029029fbcdf52a4b6ae Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1657346977; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nigXZyPsUmo7F//Xkmw0rik0y35T7fbXDsfN8dvskOE=; b=BsDFEH0QJpSTmVPAX3xFel/5TR8vDFlSqRfDOiijBhdW7ux9gFtWDDyEJ7KNSbhiI4VOqe uZLWCA1g27d7vypOmxeTh6lZq0PUGaI5lJx3vhs/8Bgy7jdJIJVdRgUqWX4VCUYMcc/gq+ 0PnuFCtTp/zTCVtK06WsfXRrWuga2pNGWzeVKmCJIlV+SSs83UrPXRgbZzWhuIRyJHm4V+ oAjS4ISOEX1Z75vlSeoxuvB/LoZnEZrzKJS6kseBRNawdFaE2QEvOYEF3gOglxQCDgkbLm lLBCk6Xb+mDSLE7osVPo+SKsm16YbWQXzYS/D5lQhTVu0LUt//KS2gAI/kq7Fg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1657346977; a=rsa-sha256; cv=none; b=IxQKnraEKQlRE8fvC8qU0/NvECEa8gbkzBNUGXfoj/8qyOd6oqkGxhAp2m1ooK9JeBXnyO VTThzEbsaEd5ZGO98q/95UN6CnTsg+KqFSuePQtGjQewC0zqgWOSsu/sLwDSKYguUFjBLr eoYWVGcP79x5XfSnRlTdcxr3h6pzZI0cRg2ehtsUCPCEuioJQ8vgpwBsEXJvr3yWXE/0wH 3Qdnj9ejXPUEgSRFaV21vX5FXVVocB4MJURPYjkj6llphA0N4Sd6zcQDaRZlOrVTr89Ql6 CJD3nUb7/U3k8ohfA//Tk4HhgkZqo9fqqUjM1izC9UWFbOr9qM8Mw72WQ5ZE8Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mfechner: URL: https://cgit.FreeBSD.org/ports/commit/?id=526c20a17e7ca88927396029029fbcdf52a4b6ae commit 526c20a17e7ca88927396029029fbcdf52a4b6ae Author: Matthias Fechner AuthorDate: 2022-07-09 06:09:01 +0000 Commit: Matthias Fechner CommitDate: 2022-07-09 06:09:01 +0000 security/vuxml: document gitlab-ce vulnerabilities --- security/vuxml/vuln-2022.xml | 58 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 58 insertions(+) diff --git a/security/vuxml/vuln-2022.xml b/security/vuxml/vuln-2022.xml index 6a30cbfcbf8c..f6e25452953f 100644 --- a/security/vuxml/vuln-2022.xml +++ b/security/vuxml/vuln-2022.xml @@ -1,3 +1,61 @@ + + Gitlab -- multiple vulnerabilities + + + gitlab-ce + 15.1.015.1.1 + 15.0.015.0.4 + 014.10.5 + + + + +

Gitlab reports:

+
+

Remote Command Execution via Project Imports

+

XSS in ZenTao integration affecting self hosted instances without strict CSP

+

XSS in project settings page

+

Unallowed users can read unprotected CI variables

+

IP allow-list bypass to access Container Registries

+

2FA status is disclosed to unauthenticated users

+

CI variables provided to runners outside of a group's restricted IP range

+

IDOR in sentry issues

+

Reporters can manage issues in error tracking

+

Regular Expression Denial of Service via malicious web server responses

+

Unauthorized read for conan repository

+

Open redirect vulnerability

+

Group labels are editable through subproject

+

Release titles visible for any users if group milestones are associated with any project releases

+

Restrict membership by email domain bypass

+

Job information is leaked to users who previously were maintainers via the Runner Jobs API endpoint

+
+ +
+ + CVE-2022-2185 + CVE-2022-2235 + CVE-2022-2230 + CVE-2022-2229 + CVE-2022-1983 + CVE-2022-1963 + CVE-2022-2228 + CVE-2022-2243 + CVE-2022-2244 + CVE-2022-1954 + CVE-2022-2270 + CVE-2022-2250 + CVE-2022-1999 + CVE-2022-2281 + CVE-2022-1981 + CVE-2022-2227 + https://about.gitlab.com/releases/2022/06/30/critical-security-release-gitlab-15-1-1-released/ + + + 2022-06-30 + 2022-07-09 + +
+ Node.js -- July 7th 2022 Security Releases