FreeBSD : Gitlab -- multiple vulnerabilities (2da838f9-9168-11e8-8c75-d8cb8abf62dd)

high Nessus Plugin ID 111362

Language:

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

Gitlab reports :

Markdown DoS

Information Disclosure Prometheus Metrics

CSRF in System Hooks

Persistent XSS Pipeline Tooltip

Persistent XSS in Branch Name via Web IDE

Persistent XSS in Branch Name via Web IDE

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?bef889ef

http://www.nessus.org/u?e297399b

Plugin Details

Severity: High

ID: 111362

File Name: freebsd_pkg_2da838f9916811e88c75d8cb8abf62dd.nasl

Version: 1.3

Type: local

Published: 7/27/2018

Updated: 11/10/2018

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:gitlab-ce, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Patch Publication Date: 7/27/2018

Vulnerability Publication Date: 7/26/2018

Reference Information

CVE: CVE-2018-14601, CVE-2018-14602, CVE-2018-14603, CVE-2018-14604, CVE-2018-14605, CVE-2018-14606