Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in code.gitea.io/gitea: GHSA-cf6v-9j57-v6r6 #1894

Closed
GoVulnBot opened this issue Jul 6, 2023 · 3 comments
Closed
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-cf6v-9j57-v6r6, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
code.gitea.io/gitea 1.19.4 < 1.19.4

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
    - module: code.gitea.io/gitea
      versions:
        - fixed: 1.19.4
      vulnerable_at: 1.19.3
      packages:
        - package: code.gitea.io/gitea
summary: code.gitea.io/gitea Open Redirect vulnerability
description: |-
    Open Redirect in GitHub repository go-gitea/gitea prior to 1.19.4. This is most
    likely a post-auth redirect plus it is a POST based request scenario, so less
    likely that can be exploited or chained with other bugs that can cause phishing
    or credential theft.
cves:
    - CVE-2023-3515
ghsas:
    - GHSA-cf6v-9j57-v6r6
references:
    - web: https://nvd.nist.gov/vuln/detail/CVE-2023-3515
    - fix: https://github.com/go-gitea/gitea/commit/9aaaf980f0ba15611f30568bd67bce3ec12954e2
    - web: https://huntr.dev/bounties/e335cd18-bc4d-4585-adb7-426c817ed053
    - advisory: https://github.com/advisories/GHSA-cf6v-9j57-v6r6

@jba jba self-assigned this Jul 7, 2023
@jba jba added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Jul 7, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/508456 mentions this issue: data/excluded: batch add 14 excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592761 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606787 mentions this issue: data/reports: unexclude 20 reports (7)

gopherbot pushed a commit that referenced this issue Aug 20, 2024
  - data/reports/GO-2023-1862.yaml
  - data/reports/GO-2023-1863.yaml
  - data/reports/GO-2023-1864.yaml
  - data/reports/GO-2023-1865.yaml
  - data/reports/GO-2023-1866.yaml
  - data/reports/GO-2023-1871.yaml
  - data/reports/GO-2023-1879.yaml
  - data/reports/GO-2023-1887.yaml
  - data/reports/GO-2023-1888.yaml
  - data/reports/GO-2023-1891.yaml
  - data/reports/GO-2023-1892.yaml
  - data/reports/GO-2023-1894.yaml
  - data/reports/GO-2023-1895.yaml
  - data/reports/GO-2023-1896.yaml
  - data/reports/GO-2023-1897.yaml
  - data/reports/GO-2023-1898.yaml
  - data/reports/GO-2023-1899.yaml
  - data/reports/GO-2023-1900.yaml
  - data/reports/GO-2023-1901.yaml
  - data/reports/GO-2023-1911.yaml

Updates #1862
Updates #1863
Updates #1864
Updates #1865
Updates #1866
Updates #1871
Updates #1879
Updates #1887
Updates #1888
Updates #1891
Updates #1892
Updates #1894
Updates #1895
Updates #1896
Updates #1897
Updates #1898
Updates #1899
Updates #1900
Updates #1901
Updates #1911

Change-Id: Iffcbe8e6325ef654a17298cd4c7072192626ad21
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606787
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Reviewed-by: Damien Neil <dneil@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants