Debian DSA-4145-1 : gitlab - security update

critical Nessus Plugin ID 108422

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in Gitlab, a software platform to collaborate on code :

- CVE-2017-0915/ CVE-2018-3710 Arbitrary code execution in project import.

- CVE-2017-0916 Command injection via Webhooks.

- CVE-2017-0917 Cross-site scripting in CI job output.

- CVE-2017-0918 Insufficient restriction of CI runner for project cache access.

- CVE-2017-0925 Information disclosure in Services API.

- CVE-2017-0926 Restrictions for disabled OAuth providers could be bypassed.

Solution

Upgrade the gitlab packages.

For the stable distribution (stretch), these problems have been fixed in version 8.13.11+dfsg1-8+deb9u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2017-0915

https://security-tracker.debian.org/tracker/CVE-2018-3710

https://security-tracker.debian.org/tracker/CVE-2017-0916

https://security-tracker.debian.org/tracker/CVE-2017-0917

https://security-tracker.debian.org/tracker/CVE-2017-0918

https://security-tracker.debian.org/tracker/CVE-2017-0925

https://security-tracker.debian.org/tracker/CVE-2017-0926

https://security-tracker.debian.org/tracker/source-package/gitlab

https://packages.debian.org/source/stretch/gitlab

https://www.debian.org/security/2018/dsa-4145

Plugin Details

Severity: Critical

ID: 108422

File Name: debian_DSA-4145.nasl

Version: 1.6

Type: local

Agent: unix

Published: 3/19/2018

Updated: 11/13/2018

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:gitlab, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Patch Publication Date: 3/18/2018

Reference Information

CVE: CVE-2017-0915, CVE-2017-0916, CVE-2017-0917, CVE-2017-0918, CVE-2017-0925, CVE-2017-0926, CVE-2018-3710

DSA: 4145