Server-Side Request Forgery (SSRF) in Gitea



Published: 2018-08-08 | Updated: 2020-08-08
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-15192
CWE-ID CWE-918
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Gitea
Web applications / Modules and components for CMS

Vendor The Gitea Authors

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Server-Side Request Forgery (SSRF)

EUVDB-ID: #VU36783

Risk: High

CVSSv3.1: 7.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-15192

CWE-ID: CWE-918 - Server-Side Request Forgery (SSRF)

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to gain access to sensitive information.

An SSRF vulnerability in webhooks in Gitea through 1.5.0-rc2 and Gogs through 0.11.53 allows remote attackers to access intranet services.

Mitigation

Install update from vendor's website.

Vulnerable software versions

Gitea: 1.0.0 - 1.4.3

External links

http://github.com/go-gitea/gitea/issues/4624
http://github.com/gogs/gogs/issues/5366


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###