Skip to content

Gogs OS Command Injection vulnerability

Critical severity GitHub Reviewed Published Feb 25, 2023 in gogs/gogs • Updated Mar 9, 2023

Package

gomod gogs.io/gogs (Go)

Affected versions

< 0.12.11

Patched versions

0.12.11

Description

Impact

The malicious user is able to update a crafted config file into repository's .git directory in combination with crafted file deletion to gain SSH access to the server on case-insensitive file systems. All installations with repository upload enabled (default) on case-insensitive file systems (Windows, macOS, etc.) are affected.

Patches

Make sanitization of upload path to .git directory to be case-insensitive. Users should upgrade to 0.12.11 or the latest 0.13.0+dev.

Workarounds

Disable repository upload.

References

https://huntr.dev/bounties/18cf9256-23ab-4098-a769-85f8da130f97/

For more information

If you have any questions or comments about this advisory, please post on gogs/gogs#7030.

References

@unknwon unknwon published to gogs/gogs Feb 25, 2023
Published by the National Vulnerability Database Feb 25, 2023
Published to the GitHub Advisory Database Feb 28, 2023
Reviewed Feb 28, 2023
Last updated Mar 9, 2023

Severity

Critical
9.8
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2022-2024

GHSA ID

GHSA-pfvh-p8qp-9ww9

Source code

Credits

Checking history
See something to contribute? Suggest improvements for this vulnerability.