Lucene search

K
nessusThis script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.METABASE_CVE-2022-39359.NASL
HistoryNov 04, 2022 - 12:00 a.m.

Metabase SSRF (CVE-2022-39359)

2022-11-0400:00:00
This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
21
metabase
ssrf
cve-2022-39359
vulnerability
server side request forgery
security advisory

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

27.0%

The version of Metabase installed on the remote host is < 0.41.9, 0.42.6, 0.43.7, 0.44.5, 1.41.9, 1.42.6, 1.43.7 or 1.44.5. It is, therefore, affected by a server side request forgery vulnerability exists in Metabase due to a feature in the /api/geojson endpoint of Metabase which will make a web request to a user-specified url on behalf of an authenticated user.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(166964);
  script_version("1.3");
  script_set_attribute(attribute:"plugin_modification_date", value:"2022/11/07");

  script_cve_id("CVE-2022-39359");

  script_name(english:"Metabase SSRF (CVE-2022-39359)");

  script_set_attribute(attribute:"synopsis", value:
"The web application running on the remote web server is affected by a server side request forgery vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of Metabase installed on the remote host is < 0.41.9, 0.42.6, 0.43.7, 0.44.5, 1.41.9, 1.42.6, 1.43.7 or 
1.44.5. It is, therefore, affected by a server side request forgery vulnerability exists in Metabase due to a feature 
in the /api/geojson endpoint of Metabase which will make a web request to a user-specified url on behalf of an 
authenticated user.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://github.com/metabase/metabase/security/advisories/GHSA-w5j7-4mgm-77f4
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?40ab400a");
  script_set_attribute(attribute:"solution", value:
"Upgrade to Metabase version x.40.5, x.41 or later");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:N/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2022-39359");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");

  script_set_attribute(attribute:"vuln_publication_date", value:"2022/10/24");
  script_set_attribute(attribute:"patch_publication_date", value:"2022/10/24");
  script_set_attribute(attribute:"plugin_publication_date", value:"2022/11/04");

  script_set_attribute(attribute:"plugin_type", value:"remote");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:metabase:metabase");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2022 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("metabase_detect.nbin");
  script_require_keys("installed_sw/Metabase");

  exit(0);
}

include('vcf.inc');

var app = 'Metabase';

var constraints = [
  {'min_version' : '0.41.0', 'fixed_version' : '0.41.9'},
  {'min_version' : '0.42.0', 'fixed_version' : '0.42.6'},
  {'min_version' : '0.43.0', 'fixed_version' : '0.43.7'},
  {'min_version' : '0.44.0', 'fixed_version' : '0.44.5'},
  {'min_version' : '1.41.0', 'fixed_version' : '1.41.9'},
  {'min_version' : '1.42.0', 'fixed_version' : '1.42.6'},
  {'min_version' : '1.43.0', 'fixed_version' : '1.43.7'},
  {'min_version' : '1.44.0', 'fixed_version' : '1.44.5'},   
];

var app_info = vcf::combined_get_app_info(app:app);

vcf::check_version_and_report(app_info:app_info, constraints:constraints, severity:SECURITY_WARNING);
VendorProductVersionCPE
metabasemetabasecpe:/a:metabase:metabase

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

0.001 Low

EPSS

Percentile

27.0%

Related for METABASE_CVE-2022-39359.NASL