Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 25 Oct 2017 10:35:10 +0000 (UTC)
From:      Torsten Zuehlsdorff <tz@FreeBSD.org>
To:        ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org
Subject:   svn commit: r452842 - head/security/vuxml
Message-ID:  <201710251035.v9PAZAlv094929@repo.freebsd.org>

next in thread | raw e-mail | index | archive | help
Author: tz
Date: Wed Oct 25 10:35:10 2017
New Revision: 452842
URL: https://svnweb.freebsd.org/changeset/ports/452842

Log:
  Document GitLab vulnerabilities
  
  Security: https://vuxml.FreeBSD.org/freebsd/418c172b-b96f-11e7-b627-d43d7e971a1b.html

Modified:
  head/security/vuxml/vuln.xml

Modified: head/security/vuxml/vuln.xml
==============================================================================
--- head/security/vuxml/vuln.xml	Wed Oct 25 10:25:24 2017	(r452841)
+++ head/security/vuxml/vuln.xml	Wed Oct 25 10:35:10 2017	(r452842)
@@ -58,6 +58,55 @@ Notes:
   * Do not forget port variants (linux-f10-libxml2, libxml2, etc.)
 -->
 <vuxml xmlns="http://www.vuxml.org/apps/vuxml-1">;
+  <vuln vid="418c172b-b96f-11e7-b627-d43d7e971a1b">
+    <topic>GitLab -- multiple vulnerabilities</topic>
+    <affects>
+      <package>
+	<name>gitlab</name>
+	<range><ge>2.8.0</ge><le>9.4.6</le></range>
+	<range><ge>9.5.0</ge><le>9.5.8</le></range>
+  <range><ge>10.0.0</ge><le>10.0.3</le></range>
+      </package>
+    </affects>
+    <description>
+      <body xmlns="http://www.w3.org/1999/xhtml">;
+	<p>GitLab reports:</p>
+	<blockquote cite="https://about.gitlab.com/2017/10/17/gitlab-10-dot-0-dot-4-security-release/">;
+    <h1>Cross-Site Scripting (XSS) vulnerability in the Markdown sanitization
+    filter</h1>
+	  <p>Yasin Soliman via HackerOne reported a Cross-Site Scripting (XSS)
+	  vulnerability in the GitLab markdown sanitization filter. The sanitization
+	  filter was not properly stripping invalid characters from URL schemes and
+	  was therefore vulnerable to persistent XSS attacks anywhere Markdown was
+	  supported.</p>
+    <h1>Cross-Site Scripting (XSS) vulnerability in search bar</h1>
+    <p>Josh Unger reported a Cross-Site Scripting (XSS) vulnerability in the
+    issue search bar. Usernames were not being properly HTML escaped inside the
+    author filter would could allow arbitrary script execution.</p>
+    <h1>Open redirect in repository git redirects</h1>
+    <p>Eric Rafaloff via HackerOne reported that GitLab was vulnerable to an
+    open redirect vulnerability when redirecting requests for repository names
+    that include the git extension. GitLab was not properly removing dangerous
+    parameters from the params field before redirecting which could allow an
+    attacker to redirect users to arbitrary hosts.</p>
+    <h1>Username changes could leave repositories behind</h1>
+    <p>An internal code review discovered that a bug in the code that moves
+    repositories during a username change could potentially leave behind
+    projects, allowing an attacker who knows the previous username to
+    potentially steal the contents of repositories on instances that are not
+    configured with hashed namespaces.</p>
+	</blockquote>
+      </body>
+    </description>
+    <references>
+      <url>https://about.gitlab.com/2017/10/17/gitlab-10-dot-0-dot-4-security-release/</url>;
+    </references>
+    <dates>
+      <discovery>2017-10-17</discovery>
+      <entry>2017-10-25</entry>
+    </dates>
+  </vuln>
+
   <vuln vid="143ec3d6-b7cf-11e7-ac58-b499baebfeaf">
     <topic>cURL -- out of bounds read</topic>
     <affects>



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?201710251035.v9PAZAlv094929>