#VU31113 Input validation error in Gitea


Published: 2021-06-17

Vulnerability identifier: #VU31113

Vulnerability risk: High

CVSSv3.1: 8.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2019-11229

CWE-ID: CWE-20

Exploitation vector: Network

Exploit availability: Yes

Vulnerable software:
Gitea
Web applications / Modules and components for CMS

Vendor: The Gitea Authors

Description

The vulnerability allows a remote non-authenticated attacker to execute arbitrary code.

models/repo_mirror.go in Gitea before 1.7.6 and 1.8.x before 1.8-RC3 mishandles mirror repo URL settings, leading to remote code execution.

Mitigation
Install update from vendor's website.

Vulnerable software versions

Gitea: 1.7.0 - 1.7.5


External links
http://github.com/go-gitea/gitea/releases/tag/v1.7.6
http://github.com/go-gitea/gitea/releases/tag/v1.8.0-rc3


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability