FreeBSD : Gitlab -- Vulnerability (7ba5a3d0-4b18-11e9-adcb-001b217b3468)

critical Nessus Plugin ID 122988

Language:

Synopsis

The remote FreeBSD host is missing a security-related update.

Description

Gitlab reports :

Public project in a private group makes the group page publicly accessible

Solution

Update the affected package.

See Also

https://about.gitlab.com/2019/03/14/gitlab-11-8-2-released/

http://www.nessus.org/u?a10f84c7

Plugin Details

Severity: Critical

ID: 122988

File Name: freebsd_pkg_7ba5a3d04b1811e9adcb001b217b3468.nasl

Version: 1.3

Type: local

Published: 3/21/2019

Updated: 2/3/2020

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:freebsd:freebsd:gitlab-ce, cpe:/o:freebsd:freebsd

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 3/20/2019

Vulnerability Publication Date: 3/14/2019

Reference Information

CVE: CVE-2019-9732