svn commit: r444714 - head/security/vuxml

Torsten Zuehlsdorff tz at FreeBSD.org
Fri Jun 30 12:25:39 UTC 2017


Author: tz
Date: Fri Jun 30 12:25:37 2017
New Revision: 444714
URL: https://svnweb.freebsd.org/changeset/ports/444714

Log:
  Document GitLab vulnerabilities

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Fri Jun 30 12:20:20 2017	(r444713)
+++ head/security/vuxml/vuln.xml	Fri Jun 30 12:25:37 2017	(r444714)
@@ -58,6 +58,72 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">
+  <vuln vid="85ebfa0c-5d8d-11e7-93f7-d43d7e971a1b">
+    <topic>GitLab -- Various security issues</topic>
+    <affects>
+      <package>
+	<name>gitlab</name>
+	<range><ge>4.0.0</ge><le>9.0.9</le></range>
+	<range><ge>9.1.0</ge><le>9.1.6</le></range>
+	<range><ge>9.2.0</ge><le>9.2.4</le></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">
+	<p>GitLab reports:</p>
+	<blockquote cite="https://about.gitlab.com/2017/06/07/gitlab-9-dot-2-dot-5-security-release/">
+    <h1>Cross-Site Scripting (XSS) vulnerability when editing comments</h1>
+	  <p>A GitLab.com user reported that recent changes to Markdown rendering
+	  designed to improve performance by allowing comments to be rendered
+	  client-side opened a persistent Cross-Site Scripting (XSS) vulnerability
+	  when comments are edited and then re-saved. This vulnerability is difficult
+	  to exploit because a victim must be tricked into editing and then saving
+	  another user's comment.</p>
+    <h1>API vulnerable to embedding in iFrames using Session Auth</h1>
+    <p>A tip from a Twitter user led to an internal code audit that discovered a
+    malicious website could embed a GitLab API URL inside an iFrame, possibly
+    tricking a user into thinking that the website had access to the user's
+    GitLab user information. This attack would not disclose the user's data to
+    the malicious website, but it could cause confusion and the API has added an
+    X-Frame-Options header to prevent content from the API being included in
+    iFrames.</p>
+    <h1>Accidental or malicious use of reserved names in group names could cause
+    deletion of all project avatars</h1>
+    <p>A GitLab.com user reported that creating a group named project and then
+    renaming the group would cause all project avatars to be deleted. This was
+    due to an improperly constructed path variable when renaming files. To help
+    prevent this from happening again all avatar uploads have been moved from
+    /public/uploads/(user|group|project) to
+    /public/uploads/system/(user|group|project) and system has been made a
+    reserved namespace. A migration included with this release will rename any
+    existing top-level system namespace to be system0 (or system1, system2,
+    etc.)</p>
+    <h1>Unauthenticated disclosure of usernames in autocomplete controller</h1>
+    <p>HackerOne reporter Evelyn Lee reported that usernames could be enumerated
+    using the autocomplete/users.json endpoint without authenticating. This
+    could allow an unauthenticated attacker to gather a list of all valid
+    usernames from a GitLab instance.</p>
+    <h1>Information leakage with references to private project snippets</h1>
+    <p>GitLab.com user Patrick Fiedler reported that titles of private project
+    snippets could leak when they were referenced in other issues, merge
+    requests, or comments.</p>
+    <h1>Elasticsearch does not implement external user checks correctly</h1>
+    <p>An internal code review discovered that on instances with Elasticsearch
+    enabled GitLab allowed external users to view internal project data. This
+    could unintentionally expose sensitive information to external users. This
+    vulnerability only affects EE installations with Elasticsearch enabled.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://about.gitlab.com/2017/06/07/gitlab-9-dot-2-dot-5-security-release/</url>
+    </references>
+    <dates>
+      <discovery>2017-06-07</discovery>
+      <entry>2017-06-30</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="0b9f4b5e-5d82-11e7-85df-14dae9d5a9d2">
     <topic>tor -- security regression</topic>
     <affects>


More information about the svn-ports-head mailing list