FreeBSD : Gitlab -- vulnerabilities (bcc8b21e-7122-11ef-bece-2cf05da270f3)

critical Nessus Plugin ID 207222

Synopsis

The remote FreeBSD host is missing one or more security-related updates.

Description

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the bcc8b21e-7122-11ef-bece-2cf05da270f3 advisory.

Gitlab reports:
Execute environment stop actions as the owner of the stop action job Prevent code injection in Product Analytics funnels YAML SSRF via Dependency Proxy Denial of Service via sending a large glm_source parameter CI_JOB_TOKEN can be used to obtain GitLab session token Variables from settings are not overwritten by PEP if a template is included Guests can disclose the full source code of projects using custom group-level templates IdentitiesController allows linking of arbitrary unclaimed provider identities Open redirect in repo/tree/:id endpoint can lead to account takeover through broken OAuth flow Open redirect in release permanent links can lead to account takeover through broken OAuth flow Guest user with Admin group member permission can edit custom role to gain other permissions Exposure of protected and masked CI/CD variables by abusing on-demand DAST Credentials disclosed when repository mirroring fails Commit information visible through release atom endpoint for guest users Dependency Proxy Credentials are Logged in Plaintext in graphql Logs User Application can spoof the redirect url Group Developers can view group runners information

Tenable has extracted the preceding description block directly from the FreeBSD security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

http://www.nessus.org/u?040e3b70

http://www.nessus.org/u?ec298a9a

Plugin Details

Severity: Critical

ID: 207222

File Name: freebsd_pkg_bcc8b21e712211efbece2cf05da270f3.nasl

Version: 1.1

Type: local

Published: 9/13/2024

Updated: 9/13/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Critical

Score: 9.2

CVSS v2

Risk Factor: High

Base Score: 9

Temporal Score: 6.7

Vector: CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C

CVSS Score Source: CVE-2024-6678

CVSS v3

Risk Factor: Critical

Base Score: 9.9

Temporal Score: 8.6

Vector: CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/o:freebsd:freebsd, p-cpe:/a:freebsd:freebsd:gitlab-ee, p-cpe:/a:freebsd:freebsd:gitlab-ce

Required KB Items: Host/local_checks_enabled, Host/FreeBSD/release, Host/FreeBSD/pkg_info

Exploit Ease: No known exploits are available

Patch Publication Date: 9/12/2024

Vulnerability Publication Date: 9/12/2024

Reference Information

CVE: CVE-2024-2743, CVE-2024-4283, CVE-2024-4472, CVE-2024-4612, CVE-2024-4660, CVE-2024-5435, CVE-2024-6389, CVE-2024-6446, CVE-2024-6678, CVE-2024-6685, CVE-2024-8124, CVE-2024-8311, CVE-2024-8631, CVE-2024-8635, CVE-2024-8640, CVE-2024-8641