Security
Headlines
HeadlinesLatestCVEs

Headline

GHSA-w689-557m-2cvq: Server-Side Request Forgery in gogs webhook

Impact

The malicious user is able to discover services in the internal network through webhook functionality. All installations accepting public traffic are affected.

Patches

Webhook payload URLs are revalidated before each delivery to make sure they are not resolved to blocked local network addresses. Users should upgrade to 0.12.8 or the latest 0.13.0+dev.

Workarounds

Run Gogs in its own private network.

References

https://huntr.dev/bounties/da1fbd6e-7a02-458e-9c2e-6d226c47046d/

For more information

If you have any questions or comments about this advisory, please post on https://github.com/gogs/gogs/issues/6901.

ghsa
#vulnerability#web#git#ssrf

Server-Side Request Forgery in gogs webhook

High severity GitHub Reviewed Published Jun 3, 2022 in gogs/gogs • Updated Jun 3, 2022

Package

gomod gogs.io/gogs (Go )

Affected versions

< 0.12.8

Patched versions

0.12.8

Description

Impact

The malicious user is able to discover services in the internal network through webhook functionality. All installations accepting public traffic are affected.

Patches

Webhook payload URLs are revalidated before each delivery to make sure they are not resolved to blocked local network addresses. Users should upgrade to 0.12.8 or the latest 0.13.0+dev.

Workarounds

Run Gogs in its own private network.

References

https://huntr.dev/bounties/da1fbd6e-7a02-458e-9c2e-6d226c47046d/

For more information

If you have any questions or comments about this advisory, please post on gogs/gogs#6901.

References

  • GHSA-w689-557m-2cvq
  • https://nvd.nist.gov/vuln/detail/CVE-2022-1285
  • gogs/gogs@7885f45
  • https://huntr.dev/bounties/da1fbd6e-7a02-458e-9c2e-6d226c47046d
  • https://huntr.dev/bounties/da1fbd6e-7a02-458e-9c2e-6d226c47046d/

unknwon published the maintainer security advisory

May 31, 2022

Severity

High

8.3

/ 10

CVSS base metrics

Attack vector

Network

Attack complexity

Low

Privileges required

None

User interaction

None

Scope

Changed

Confidentiality

Low

Integrity

Low

Availability

Low

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:L/I:L/A:L

Weaknesses

CWE-918

CVE ID

CVE-2022-1285

GHSA ID

GHSA-w689-557m-2cvq

Source code

gogs/gogs

Credits

  • amammad

See something to contribute? Suggest improvements for this vulnerability.

Related news

CVE-2022-1285: webhook: revalidate local hostname before each delivery (#6988) · gogs/gogs@7885f45

Server-Side Request Forgery (SSRF) in GitHub repository gogs/gogs prior to 0.12.8.