Lucene search

K
nessusThis script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.FREEBSD_PKG_16F7EC685CCE11ED9BE7454B1DD82C64.NASL
HistoryNov 05, 2022 - 12:00 a.m.

FreeBSD : Gitlab -- Multiple vulnerabilities (16f7ec68-5cce-11ed-9be7-454b1dd82c64)

2022-11-0500:00:00
This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
24
freebsd
gitlab
multiple vulnerabilities
stored xss
csp bypass
resource consumption
command injection
open redirection
api key leak
data leakage
http requests
uncontrolled resource consumption
ci jobs
open redirect
private resources
cve-2022-2251
cve-2022-2761
cve-2022-3265
cve-2022-3280
cve-2022-3413
cve-2022-3483
cve-2022-3486
cve-2022-3706
cve-2022-3726
cve-2022-3767
cve-2022-3793
cve-2022-3818
cve-2022-3819
vulnerability scanner

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.8%

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the 16f7ec68-5cce-11ed-9be7-454b1dd82c64 advisory.

  • Gitlab reports: DAST analyzer sends custom request headers with every request Stored-XSS with CSP-bypass via scoped labels’ color Maintainer can leak Datadog API key by changing integration URL Uncontrolled resource consumption when parsing URLs Issue HTTP requests when users view an OpenAPI document and click buttons Command injection in CI jobs via branch name in CI pipelines Open redirection Prefill variables do not check permission of the project in external CI config Disclosure of audit events to insufficiently permissioned group and project members Arbitrary GFM references rendered in Jira issue description leak private/confidential resources Award emojis API for an internal note is accessible to users without access to the note Open redirect in pipeline artifacts when generating HTML documents Retrying a job in a downstream pipeline allows the retrying user to take ownership of the retried jobs in upstream pipelines Project-level Secure Files can be written out of the target directory (CVE-2022-2251, CVE-2022-2761, CVE-2022-3265, CVE-2022-3280, CVE-2022-3413, CVE-2022-3483, CVE-2022-3486, CVE-2022-3706, CVE-2022-3726, CVE-2022-3767, CVE-2022-3793, CVE-2022-3818, CVE-2022-3819)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# @NOAGENT@
#
# The descriptive text and package checks in this plugin were
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2021 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
#
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('compat.inc');

if (description)
{
  script_id(167044);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/10/05");

  script_cve_id(
    "CVE-2022-2251",
    "CVE-2022-2761",
    "CVE-2022-3265",
    "CVE-2022-3280",
    "CVE-2022-3413",
    "CVE-2022-3483",
    "CVE-2022-3486",
    "CVE-2022-3706",
    "CVE-2022-3726",
    "CVE-2022-3767",
    "CVE-2022-3793",
    "CVE-2022-3818",
    "CVE-2022-3819"
  );
  script_xref(name:"IAVA", value:"2022-A-0468-S");

  script_name(english:"FreeBSD : Gitlab -- Multiple vulnerabilities (16f7ec68-5cce-11ed-9be7-454b1dd82c64)");

  script_set_attribute(attribute:"synopsis", value:
"The remote FreeBSD host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple
vulnerabilities as referenced in the 16f7ec68-5cce-11ed-9be7-454b1dd82c64 advisory.

  - Gitlab reports: DAST analyzer sends custom request headers with every request Stored-XSS with CSP-bypass
    via scoped labels' color Maintainer can leak Datadog API key by changing integration URL Uncontrolled
    resource consumption when parsing URLs Issue HTTP requests when users view an OpenAPI document and click
    buttons Command injection in CI jobs via branch name in CI pipelines Open redirection Prefill variables do
    not check permission of the project in external CI config Disclosure of audit events to insufficiently
    permissioned group and project members Arbitrary GFM references rendered in Jira issue description leak
    private/confidential resources Award emojis API for an internal note is accessible to users without access
    to the note Open redirect in pipeline artifacts when generating HTML documents Retrying a job in a
    downstream pipeline allows the retrying user to take ownership of the retried jobs in upstream pipelines
    Project-level Secure Files can be written out of the target directory (CVE-2022-2251, CVE-2022-2761,
    CVE-2022-3265, CVE-2022-3280, CVE-2022-3413, CVE-2022-3483, CVE-2022-3486, CVE-2022-3706, CVE-2022-3726,
    CVE-2022-3767, CVE-2022-3793, CVE-2022-3818, CVE-2022-3819)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://about.gitlab.com/releases/2022/11/02/security-release-gitlab-15-5-2-released/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?407d35a4");
  # https://vuxml.freebsd.org/freebsd/16f7ec68-5cce-11ed-9be7-454b1dd82c64.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?e8699e4a");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:P/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-3726");

  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/11/05");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/11/05");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/11/05");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gitlab-ce");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"FreeBSD Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2022-2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("freebsd_package.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


var flag = 0;

var packages = [
    'gitlab-ce>=15.4.0<15.4.4',
    'gitlab-ce>=15.5.0<15.5.2',
    'gitlab-ce>=9.3.0<15.3.5'
];

foreach var package( packages ) {
    if (pkg_test(save_report:TRUE, pkg: package)) flag++;
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : pkg_report_get()
  );
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
freebsdfreebsdgitlab-cep-cpe:/a:freebsd:freebsd:gitlab-ce
freebsdfreebsdcpe:/o:freebsd:freebsd

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

0.003 Low

EPSS

Percentile

68.8%