FreeBSD : GitLab -- two vulnerabilities (abcc5ad3-7e6a-11e7-93f7-d43d7e971a1b)

high Nessus Plugin ID 102467

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

GitLab reports : Remote Command Execution in git client An external code review performed by Recurity-Labs identified a remote command execution vulnerability in git that could be exploited via the 'Repo by URL' import option in GitLab. The command line git client was not properly escaping command line arguments in URLs using the SSH protocol before invoking the SSH client. A specially crafted URL could be used to execute arbitrary shell commands on the GitLab server. To fully patch this vulnerability two fixes were needed. The Omnibus versions of GitLab contain a patched git client. For source users who may still be running an older version of git, GitLab now also blocks import URLs containing invalid host and usernames. This issue has been assigned CVE-2017-12426. Improper sanitization of GitLab export files on import GitLab versions 8.13.3, 8.12.8, 8.11.10, 8.10.13, and 8.9.12 contained a patch for a critical directory traversal vulnerability in the GitLab export feature that could be exploited by including symlinks in the export file and then re-importing it to a GitLab instance. This vulnerability was patched by checking for and removing symlinks in these files on import. Recurity-Labs also determined that this fix did not properly remove symlinks for hidden files. Though not as dangerous as the original vulnerability hidden file symlinks could still be used to steal copies of git repositories belonging to other users if the path to the git repository was known by the attacker. An updated fix has been included in these releases that properly removes all symlinks. This import option was not made available to non-admin users until GitLab 8.13.0.

Solution

Update the affected packages.

See Also

https://about.gitlab.com/2017/08/10/gitlab-9-dot-4-dot-4-released/

http://www.nessus.org/u?68cc630f

Plugin Details

Severity: High

ID: 102467

File Name: freebsd_pkg_abcc5ad37e6a11e793f7d43d7e971a1b.nasl

Version: 3.5

Type: local

Published: 8/14/2017

Updated: 1/4/2021

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:gitlab, cpe:/o:freebsd:freebsd

Required KB Items: Host/FreeBSD/pkg_info, Host/local_checks_enabled, Host/FreeBSD/release

Patch Publication Date: 8/11/2017

Vulnerability Publication Date: 8/10/2017

Reference Information

CVE: CVE-2017-12426