Skip to content

github.com/gogs/gogs affected by CVE-2024-39930

Critical severity GitHub Reviewed Published Jul 4, 2024 to the GitHub Advisory Database • Updated Aug 12, 2024

Package

gomod github.com/gogs/gogs (Go)

Affected versions

<= 0.13.0

Patched versions

None

Description

The built-in SSH server of Gogs through 0.13.0 allows argument injection in internal/ssh/ssh.go, leading to remote code execution. Authenticated attackers can exploit this by opening an SSH connection and sending a malicious --split-string env request if the built-in SSH server is activated. Windows installations are unaffected.

References

Published by the National Vulnerability Database Jul 4, 2024
Published to the GitHub Advisory Database Jul 4, 2024
Reviewed Jul 10, 2024
Last updated Aug 12, 2024

Severity

Critical
10.0
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
Low
User interaction
None
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2024-39930

GHSA ID

GHSA-p69r-v3h4-rj4f

Source code

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.