From owner-svn-ports-head@freebsd.org Fri Jun 30 12:25:38 2017 Return-Path: Delivered-To: svn-ports-head@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E2F50D90B14; Fri, 30 Jun 2017 12:25:38 +0000 (UTC) (envelope-from tz@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id BCABE6708A; Fri, 30 Jun 2017 12:25:38 +0000 (UTC) (envelope-from tz@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id v5UCPbuf096947; Fri, 30 Jun 2017 12:25:37 GMT (envelope-from tz@FreeBSD.org) Received: (from tz@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id v5UCPbD1096945; Fri, 30 Jun 2017 12:25:37 GMT (envelope-from tz@FreeBSD.org) Message-Id: <201706301225.v5UCPbD1096945@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: tz set sender to tz@FreeBSD.org using -f From: Torsten Zuehlsdorff Date: Fri, 30 Jun 2017 12:25:37 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r444714 - head/security/vuxml X-SVN-Group: ports-head X-SVN-Commit-Author: tz X-SVN-Commit-Paths: head/security/vuxml X-SVN-Commit-Revision: 444714 X-SVN-Commit-Repository: ports MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-head@freebsd.org X-Mailman-Version: 2.1.23 Precedence: list List-Id: SVN commit messages for the ports tree for head List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Fri, 30 Jun 2017 12:25:39 -0000 Author: tz Date: Fri Jun 30 12:25:37 2017 New Revision: 444714 URL: https://svnweb.freebsd.org/changeset/ports/444714 Log: Document GitLab vulnerabilities Modified: head/security/vuxml/vuln.xml Modified: head/security/vuxml/vuln.xml ============================================================================== --- head/security/vuxml/vuln.xml Fri Jun 30 12:20:20 2017 (r444713) +++ head/security/vuxml/vuln.xml Fri Jun 30 12:25:37 2017 (r444714) @@ -58,6 +58,72 @@ Notes: * Do not forget port variants (linux-f10-libxml2, libxml2, etc.) --> + + GitLab -- Various security issues + + + gitlab + 4.0.09.0.9 + 9.1.09.1.6 + 9.2.09.2.4 + + + + +

GitLab reports:

+
+

Cross-Site Scripting (XSS) vulnerability when editing comments

+

A GitLab.com user reported that recent changes to Markdown rendering + designed to improve performance by allowing comments to be rendered + client-side opened a persistent Cross-Site Scripting (XSS) vulnerability + when comments are edited and then re-saved. This vulnerability is difficult + to exploit because a victim must be tricked into editing and then saving + another user's comment.

+

API vulnerable to embedding in iFrames using Session Auth

+

A tip from a Twitter user led to an internal code audit that discovered a + malicious website could embed a GitLab API URL inside an iFrame, possibly + tricking a user into thinking that the website had access to the user's + GitLab user information. This attack would not disclose the user's data to + the malicious website, but it could cause confusion and the API has added an + X-Frame-Options header to prevent content from the API being included in + iFrames.

+

Accidental or malicious use of reserved names in group names could cause + deletion of all project avatars

+

A GitLab.com user reported that creating a group named project and then + renaming the group would cause all project avatars to be deleted. This was + due to an improperly constructed path variable when renaming files. To help + prevent this from happening again all avatar uploads have been moved from + /public/uploads/(user|group|project) to + /public/uploads/system/(user|group|project) and system has been made a + reserved namespace. A migration included with this release will rename any + existing top-level system namespace to be system0 (or system1, system2, + etc.)

+

Unauthenticated disclosure of usernames in autocomplete controller

+

HackerOne reporter Evelyn Lee reported that usernames could be enumerated + using the autocomplete/users.json endpoint without authenticating. This + could allow an unauthenticated attacker to gather a list of all valid + usernames from a GitLab instance.

+

Information leakage with references to private project snippets

+

GitLab.com user Patrick Fiedler reported that titles of private project + snippets could leak when they were referenced in other issues, merge + requests, or comments.

+

Elasticsearch does not implement external user checks correctly

+

An internal code review discovered that on instances with Elasticsearch + enabled GitLab allowed external users to view internal project data. This + could unintentionally expose sensitive information to external users. This + vulnerability only affects EE installations with Elasticsearch enabled.

+
+ +
+ + https://about.gitlab.com/2017/06/07/gitlab-9-dot-2-dot-5-security-release/ + + + 2017-06-07 + 2017-06-30 + +
+ tor -- security regression