Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.FREEBSD_PKG_FBC2C6290DC511EF9850001B217B3468.NASL
HistoryMay 09, 2024 - 12:00 a.m.

FreeBSD : Gitlab -- vulnerabilities (fbc2c629-0dc5-11ef-9850-001b217b3468)

2024-05-0900:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
1
freebsd
gitlab
vulnerabilities
fbc2c629-0dc5-11ef-9850-001b217b3468
redos
denial of service
csrf
saml sso
jwt identity
confidentiality
ssrf
nessus
scanner

5.8 Medium

AI Score

Confidence

High

The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple vulnerabilities as referenced in the fbc2c629-0dc5-11ef-9850-001b217b3468 advisory.

  • Gitlab reports: ReDoS in branch search when using wildcards ReDoS in markdown render pipeline Redos on Discord integrations Redos on Google Chat Integration Denial of Service Attack via Pin Menu DoS by filtering tags and branches via the API MR approval via CSRF in SAML SSO Banned user from groups can read issues updates via the api Require confirmation before linking JWT identity View confidential issues title and description of any public project via export SSRF via Github importer (CVE-2023-6195, CVE-2023-6682, CVE-2023-6688, CVE-2024-1211, CVE-2024-1539, CVE-2024-2454, CVE-2024-2651, CVE-2024-2878, CVE-2024-3976, CVE-2024-4539, CVE-2024-4597)

Note that Nessus has not tested for these issues but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# @NOAGENT@
#
# The descriptive text and package checks in this plugin were
# extracted from the FreeBSD VuXML database :
#
# Copyright 2003-2021 Jacques Vidrine and contributors
#
# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,
# HTML, PDF, PostScript, RTF and so forth) with or without modification,
# are permitted provided that the following conditions are met:
# 1. Redistributions of source code (VuXML) must retain the above
#    copyright notice, this list of conditions and the following
#    disclaimer as the first lines of this file unmodified.
# 2. Redistributions in compiled form (transformed to other DTDs,
#    published online in any format, converted to PDF, PostScript,
#    RTF and other formats) must reproduce the above copyright
#    notice, this list of conditions and the following disclaimer
#    in the documentation and/or other materials provided with the
#    distribution.
#
# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS "AS IS"
# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,
# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS
# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,
# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT
# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR
# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,
# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE
# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,
# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
#

include('compat.inc');

if (description)
{
  script_id(195233);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/05/15");

  script_cve_id(
    "CVE-2023-6195",
    "CVE-2023-6682",
    "CVE-2023-6688",
    "CVE-2024-1211",
    "CVE-2024-1539",
    "CVE-2024-2454",
    "CVE-2024-2651",
    "CVE-2024-2878",
    "CVE-2024-3976",
    "CVE-2024-4539",
    "CVE-2024-4597"
  );

  script_name(english:"FreeBSD : Gitlab -- vulnerabilities (fbc2c629-0dc5-11ef-9850-001b217b3468)");

  script_set_attribute(attribute:"synopsis", value:
"The remote FreeBSD host is missing one or more security-related updates.");
  script_set_attribute(attribute:"description", value:
"The version of FreeBSD installed on the remote host is prior to tested version. It is, therefore, affected by multiple
vulnerabilities as referenced in the fbc2c629-0dc5-11ef-9850-001b217b3468 advisory.

  - Gitlab reports: ReDoS in branch search when using wildcards ReDoS in markdown render pipeline Redos on
    Discord integrations Redos on Google Chat Integration Denial of Service Attack via Pin Menu DoS by
    filtering tags and branches via the API MR approval via CSRF in SAML SSO Banned user from groups can read
    issues updates via the api Require confirmation before linking JWT identity View confidential issues title
    and description of any public project via export SSRF via Github importer (CVE-2023-6195, CVE-2023-6682,
    CVE-2023-6688, CVE-2024-1211, CVE-2024-1539, CVE-2024-2454, CVE-2024-2651, CVE-2024-2878, CVE-2024-3976,
    CVE-2024-4539, CVE-2024-4597)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version
number.");
  # https://about.gitlab.com/releases/2024/05/08/patch-release-gitlab-16-11-2-released/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?61c9dc35");
  # https://vuxml.freebsd.org/freebsd/fbc2c629-0dc5-11ef-9850-001b217b3468.html
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3c1edaf1");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:R/S:U/C:N/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-4597");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/05/09");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/05/09");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/05/09");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gitlab-ce");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:freebsd:freebsd:gitlab-ee");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:freebsd:freebsd");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"FreeBSD Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/FreeBSD/release", "Host/FreeBSD/pkg_info");

  exit(0);
}


include("freebsd_package.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/FreeBSD/release")) audit(AUDIT_OS_NOT, "FreeBSD");
if (!get_kb_item("Host/FreeBSD/pkg_info")) audit(AUDIT_PACKAGE_LIST_MISSING);


var flag = 0;

var packages = [
    'gitlab-ce>=10.6.0<16.9.7',
    'gitlab-ce>=16.10.0<16.10.5',
    'gitlab-ce>=16.11.0<16.11.2',
    'gitlab-ee>=10.6.0<16.9.7',
    'gitlab-ee>=16.10.0<16.10.5',
    'gitlab-ee>=16.11.0<16.11.2'
];

foreach var package( packages ) {
    if (pkg_test(save_report:TRUE, pkg: package)) flag++;
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_WARNING,
    extra      : pkg_report_get()
  );
  exit(0);
}
else audit(AUDIT_HOST_NOT, "affected");
VendorProductVersionCPE
freebsdfreebsdcpe:/o:freebsd:freebsd
freebsdfreebsdgitlab-eep-cpe:/a:freebsd:freebsd:gitlab-ee
freebsdfreebsdgitlab-cep-cpe:/a:freebsd:freebsd:gitlab-ce

5.8 Medium

AI Score

Confidence

High

Related for FREEBSD_PKG_FBC2C6290DC511EF9850001B217B3468.NASL