Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 18 May 2017 10:45:58 +0000 (UTC)
From:      Torsten Zuehlsdorff <tz@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r441141 - head/security/vuxml
Message-ID:  <201705181045.v4IAjw8V068481@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: tz
Date: Thu May 18 10:45:57 2017
New Revision: 441141
URL: https://svnweb.freebsd.org/changeset/ports/441141

Log:
  Document GitLab vulnerabilities.
  
  Security: CVE-2017-0882
  Security: https://vuxml.FreeBSD.org/freebsd/5d62950f-3bb5-11e7-93f7-d43d7e971a1b.html

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Thu May 18 10:45:49 2017	(r441140)
+++ head/security/vuxml/vuln.xml	Thu May 18 10:45:57 2017	(r441141)
@@ -58,6 +58,41 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="5d62950f-3bb5-11e7-93f7-d43d7e971a1b">
+    <topic>gitlab -- Various security issues</topic>
+    <affects>
+      <package>
+	<name>gitlab</name>
+	<range><ge>8.7.0</ge><le>8.15.7</le></range>
+	<range><ge>8.16.0</ge><le>8.16.7</le></range>
+	<range><ge>8.17.0</ge><le>8.17.3</le></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>GitLab reports:</p>
+	<blockquote cite="https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/">;
+    <h1>Information Disclosure in Issue and Merge Request Trackers</h1>
+	  <p>During an internal code review a critical vulnerability in the GitLab Issue and Merge Request trackers was discovered. This vulnerability could allow a user with access to assign ownership of an issue or merge request to another user to disclose that user's private token, email token, email address, and encrypted OTP secret. Reporter-level access to a GitLab project is required to exploit this flaw.</p>
+    <h1>SSRF when importing a project from a Repo by URL</h1>
+    <p>GitLab instances that have enabled project imports using "Repo by URL" were vulnerable to Server-Side Request Forgery attacks. By specifying a project import URL of localhost an attacker could target services that are bound to the local interface of the server. These services often do not require authentication. Depending on the service an attacker might be able craft an attack using the project import request URL.</p>
+    <h1>Links in Environments tab vulnerable to tabnabbing</h1>
+    <p>edio via HackerOne reported that user-configured Environment links include target=_blank but do not also include rel: noopener noreferrer. Anyone clicking on these links may therefore be subjected to tabnabbing attacks where a link back to the requesting page is maintained and can be manipulated by the target server.</p>
+    <h1>Accounts with email set to "Do not show on profile" have addresses exposed in public atom feed</h1>
+    <p>Several GitLab users reported that even with "Do not show on profile" configured for their email addresses those addresses were still being leaked in Atom feeds if they commented on a public project.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://about.gitlab.com/2017/03/20/gitlab-8-dot-17-dot-4-security-release/</url>;
+      <cvename>CVE-2017-0882</cvename>
+    </references>
+    <dates>
+      <discovery>2017-03-20</discovery>
+      <entry>2017-05-18</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="4a088d67-3af2-11e7-9d75-c86000169601">
     <topic>freetype2 -- buffer overflows</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201705181045.v4IAjw8V068481>