CVE-2020-14144: Arbitrary Code Execution in Gitea
The git hook feature in Gitea 1.1.0 through 1.12.5 allows for authenticated remote code execution.
References
- docs.github.com/en/enterprise-server%402.19/admin/policies/creating-a-pre-receive-hook-script
- docs.github.com/en/enterprise-server@2.19/admin/policies/creating-a-pre-receive-hook-script
- docs.gitlab.com/ee/administration/server_hooks.html
- github.com/PandatiX/CVE-2021-28378
- github.com/PandatiX/CVE-2021-28378
- github.com/advisories/GHSA-3h6c-c475-jm7v
- github.com/go-gitea/gitea
- github.com/go-gitea/gitea/commit/8fe8ab5cbf2977f3a01ea12361df2cd76dce3ea9
- github.com/go-gitea/gitea/pull/13058
- github.com/go-gitea/gitea/releases
- nvd.nist.gov/vuln/detail/CVE-2020-14144
- podalirius.net/articles/exploiting-cve-2020-14144-gitea-authenticated-remote-code-execution
- www.exploit-db.com/exploits/49571
- www.fzi.de/en/news/news/detail-en/artikel/fsa-2020-3-schwachstelle-in-gitea-1125-und-gogs-0122-ermoeglicht-ausfuehrung-von-code-nach-authent
Detect and mitigate CVE-2020-14144 with GitLab Dependency Scanning
Secure your software supply chain by verifying that all open source dependencies used in your projects contain no disclosed vulnerabilities. Learn more about Dependency Scanning →