Lucene search

K
nessusThis script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.GITLAB_CVE-2023-6396.NASL
HistoryDec 07, 2023 - 12:00 a.m.

GitLab 16.5 < 16.5.3 / 16.6 < 16.6.1 (CVE-2023-6396)

2023-12-0700:00:00
This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
7
gitlab
xss
redos
markdown
banzai pipeline
jira members
admin_group_member
cve-2023-3401
mermaid flowchart
composer packages
package registry
protected branches
guest users
confidential work items
nessus

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

21.6%

The version of GitLab installed on the remote host is affected by a vulnerability, as follows:

  • Gitlab reports: XSS and ReDoS in Markdown via Banzai pipeline of Jira Members with admin_group_member custom permission can add members with higher role Release Description visible in public projects despite release set as project members only through atom response Manipulate the repository content in the UI (CVE-2023-3401 bypass) External user can abuse policy bot to gain access to internal projects Client-side DOS via Mermaid Flowchart Developers can update pipeline schedules to use protected branches even if they don’t have permission to merge Users can install Composer packages from public projects even when Package registry is turned off Unauthorized member can gain Allowed to push and merge access and affect integrity of protected branches Guest users can react (emojis) on confidential work items which they cant see in a project (CVE-2023-6396)

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
##
# (C) Tenable, Inc.
##

include('compat.inc');

if (description)
{
  script_id(186659);
  script_version("1.2");
  script_set_attribute(attribute:"plugin_modification_date", value:"2023/12/22");

  script_cve_id("CVE-2023-6396");
  script_xref(name:"IAVA", value:"2023-A-0666-S");

  script_name(english:"GitLab 16.5 < 16.5.3 / 16.6 < 16.6.1 (CVE-2023-6396)");

  script_set_attribute(attribute:"synopsis", value:
"The version of GitLab installed on the remote host is affected by a vulnerability.");
  script_set_attribute(attribute:"description", value:
"The version of GitLab installed on the remote host is affected by a vulnerability, as follows:

  - Gitlab reports: XSS and ReDoS in Markdown via Banzai pipeline of Jira Members with admin_group_member
    custom permission can add members with higher role Release Description visible in public projects despite
    release set as project members only through atom response Manipulate the repository content in the UI
    (CVE-2023-3401 bypass) External user can abuse policy bot to gain access to internal projects Client-side
    DOS via Mermaid Flowchart Developers can update pipeline schedules to use protected branches even if they
    don't have permission to merge Users can install Composer packages from public projects even when Package
    registry is turned off Unauthorized member can gain Allowed to push and merge access and affect integrity
    of protected branches Guest users can react (emojis) on confidential work items which they cant see in a
    project (CVE-2023-6396)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  # https://about.gitlab.com/releases/2023/11/30/security-release-gitlab-16-6-1-released/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3a8f221a");
  # https://about.gitlab.com/releases/2023/11/30/security-release-gitlab-16-6-1-released/
  script_set_attribute(attribute:"see_also", value:"http://www.nessus.org/u?3a8f221a");
  script_set_attribute(attribute:"solution", value:
"Upgrade to GitLab version 16.5.3, 16.6.1 or later.");
  script_set_attribute(attribute:"agent", value:"unix");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:S/C:C/I:C/A:N");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2023-6396");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2023/11/30");
  script_set_attribute(attribute:"patch_publication_date", value:"2023/11/30");
  script_set_attribute(attribute:"plugin_publication_date", value:"2023/12/07");

  script_set_attribute(attribute:"plugin_type", value:"combined");
  script_set_attribute(attribute:"cpe", value:"cpe:/a:gitlab:gitlab");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_set_attribute(attribute:"stig_severity", value:"I");
  script_set_attribute(attribute:"thorough_tests", value:"true");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"CGI abuses");

  script_copyright(english:"This script is Copyright (C) 2023 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("gitlab_webui_detect.nbin", "gitlab_nix_installed.nbin");
  script_require_keys("installed_sw/GitLab");

  exit(0);
}

include('vcf.inc');

var app = 'GitLab';
var app_info = vcf::combined_get_app_info(app:app);

if (report_paranoia < 2 && max_index(app_info.parsed_version[0]) < 3 && app_info.version =~ "^16\.(5|6)$")
  if (!empty_or_null(app_info.port))
    audit(AUDIT_POTENTIAL_VULN, app, app_info.version, app_info.port);
  else
    audit(AUDIT_POTENTIAL_VULN, app, app_info.version);

var constraints = [
  { 'min_version' : '16.5', 'fixed_version' : '16.5.3' },
  { 'min_version' : '16.6', 'fixed_version' : '16.6.1' }
];

vcf::check_version_and_report(
    app_info:app_info,
    constraints:constraints,
    severity:SECURITY_HOLE,
    flags:{'xss':TRUE}
);
VendorProductVersionCPE
gitlabgitlabcpe:/a:gitlab:gitlab

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

AI Score

7.5

Confidence

High

EPSS

0.001

Percentile

21.6%