Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.FREEBSD_PKG_E2FB85CE9A3C11EEAF26001B217B3468.NASL
HistoryDec 14, 2023 - 12:00 a.m.

FreeBSD : Gitlab -- vulnerabilities (e2fb85ce-9a3c-11ee-af26-001b217b3468)

2023-12-1400:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
freebsd
gitlab
vulnerabilities
smartcard authentication
subgroup merge
push
integrity
information
source code
project maintainer
project owner
access token
file names
repositories
malicious content
timespent value
rest api
auditor users
cve-2023-3511
cve-2023-3904
cve-2023-3907
cve-2023-5061
cve-2023-5512
cve-2023-6051
cve-2023-6564
cve-2023-6680
nessus
self-reported
version number

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

36.6%

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the e2fb85ce-9a3c-11ee-af26-001b217b3468 advisory.

  • Gitlab reports: Smartcard authentication allows impersonation of arbitrary user using user’s public certificate When subgroup is allowed to merge or push to protected branches, subgroup members with the Developer role may gain the ability to push or merge The GitLab web interface does not ensure the integrity of information when downloading the source code from installation packages or tags Project maintainer can escalate to Project owner using project access token rotate API Omission of Double Encoding in File Names Facilitates the Creation of Repositories with Malicious Content Unvalidated timeSpent value leads to unable to load issues on Issue board Developer can bypass predefined variables via REST API Auditor users can create merge requests on projects they don’t have access to (CVE-2023-3511, CVE-2023-3904, CVE-2023-3907, CVE-2023-5061, CVE-2023-5512, CVE-2023-6051, CVE-2023-6564, CVE-2023-6680)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# @NOAGENT@
#
# The descriptive text and package checks in this plugin were
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2021 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
#
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('compat.inc');

if (description)
{
  script_id(186894);
  script_version("1.4");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/22");

  script_cve_id(
    "CVE-2023-3511",
    "CVE-2023-3904",
    "CVE-2023-3907",
    "CVE-2023-5061",
    "CVE-2023-5512",
    "CVE-2023-6051",
    "CVE-2023-6564",
    "CVE-2023-6680"
  );

  script_name(english:"FreeBSD : Gitlab -- vulnerabilities (e2fb85ce-9a3c-11ee-af26-001b217b3468)");

  script_set_attribute(attribute:"synopsis", value:
"The remote FreeBSD host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple
vulnerabilities as referenced in the e2fb85ce-9a3c-11ee-af26-001b217b3468 advisory.

  - Gitlab reports: Smartcard authentication allows impersonation of arbitrary user using user's public
    certificate When subgroup is allowed to merge or push to protected branches, subgroup members with the
    Developer role may gain the ability to push or merge The GitLab web interface does not ensure the
    integrity of information when downloading the source code from installation packages or tags Project
    maintainer can escalate to Project owner using project access token rotate API Omission of Double Encoding
    in File Names Facilitates the Creation of Repositories with Malicious Content Unvalidated timeSpent value
    leads to unable to load issues on Issue board Developer can bypass predefined variables via REST API
    Auditor users can create merge requests on projects they don't have access to (CVE-2023-3511,
    CVE-2023-3904, CVE-2023-3907, CVE-2023-5061, CVE-2023-5512, CVE-2023-6051, CVE-2023-6564, CVE-2023-6680)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://about.gitlab.com/releases/2023/12/13/security-release-gitlab-16-6-2-released/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?5cb675db");
  # https://vuxml.freebsd.org/freebsd/e2fb85ce-9a3c-11ee-af26-001b217b3468.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?86c14db0");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-3907");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/12/13");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/12/14");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/14");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gitlab-ce");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"FreeBSD Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("freebsd_package.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


var flag = 0;

var packages = [
    'gitlab-ce>=16.5.0<16.5.4',
    'gitlab-ce>=16.6.0<16.6.2',
    'gitlab-ce>=8.17.0<16.4.4'
];

foreach var package( packages ) {
    if (pkg_test(save_report:TRUE, pkg: package)) flag++;
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : pkg_report_get()
  );
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
freebsdfreebsdgitlab-cep-cpe:/a:freebsd:freebsd:gitlab-ce
freebsdfreebsdcpe:/o:freebsd:freebsd

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.6 Medium

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

36.6%

Related for FREEBSD_PKG_E2FB85CE9A3C11EEAF26001B217B3468.NASL