Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/gotify/server: GHSA-3244-8mff-w398 #1471

Closed
GoVulnBot opened this issue Jan 10, 2023 · 4 comments
Closed
Assignees
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.

Comments

@GoVulnBot
Copy link

In GitHub Security Advisory GHSA-3244-8mff-w398, there is a vulnerability in the following Go packages or modules:

Unit Fixed Vulnerable Ranges
github.com/gotify/server 2.2.3 <= 2.2.2

Cross references:

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: github.com/gotify/server
    versions:
      - introduced: TODO (earliest fixed "2.2.3", vuln range "<= 2.2.2")
    packages:
      - package: github.com/gotify/server
description: |-
    ### Impact

    Gotify exposes an outdated instance of the [Swagger UI](https://swagger.io/tools/swagger-ui/) API documentation frontend at `/docs` which is susceptible to reflected XSS attacks when loading external Swagger config files.

    Specifically, the DOMPurify version included with this version of Swagger UI is vulnerable to a [rendering XSS](https://www.vidocsecurity.com/blog/hacking-swagger-ui-from-xss-to-account-takeovers/) incorporating the mutation payload detailed in [CVE-2020-26870](https://research.securitum.com/mutation-xss-via-mathml-mutation-dompurify-2-0-17-bypass/) which was patched in 2021. This is further tracked in the GitHub Advisory Database as GHSA-QRMM-W75W-3WPX.

    An attacker can execute arbitrary JavaScript and potentially take over the account of the user that clicked the link. Keep in mind, the Gotify UI won't natively expose such a malicious link, so an attacker has to get the user to open the malicious link in a context outside of Gotify.

    ### Patches

    The vulnerability has been fixed in version 2.2.3.

    ### References

    https://github.com/gotify/server/pull/541
ghsas:
  - GHSA-3244-8mff-w398

@jba jba self-assigned this Jan 17, 2023
@jba jba added the excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module. label Jan 17, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/461640 mentions this issue: data/excluded: batch add excluded reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/461643 mentions this issue: data/excluded: batch add GO-2023-1471, GO-2023-1469, GO-2023-1465, GO-2023-1462, GO-2023-1461, GO-2023-1449, GO-2023-1292, GO-2023-1291, GO-2023-1286, GO-2023-1285, GO-2023-1467, GO-2023-1460, GO-2023-1267, GO-2023-1490, GO-2023-1489, GO-2023-1294

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592759 mentions this issue: data/reports: unexclude 75 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/606781 mentions this issue: data/reports: unexclude 20 reports (1)

gopherbot pushed a commit that referenced this issue Aug 20, 2024
  - data/reports/GO-2023-1270.yaml
  - data/reports/GO-2023-1283.yaml
  - data/reports/GO-2023-1285.yaml
  - data/reports/GO-2023-1291.yaml
  - data/reports/GO-2023-1292.yaml
  - data/reports/GO-2023-1294.yaml
  - data/reports/GO-2023-1377.yaml
  - data/reports/GO-2023-1388.yaml
  - data/reports/GO-2023-1449.yaml
  - data/reports/GO-2023-1461.yaml
  - data/reports/GO-2023-1462.yaml
  - data/reports/GO-2023-1463.yaml
  - data/reports/GO-2023-1465.yaml
  - data/reports/GO-2023-1468.yaml
  - data/reports/GO-2023-1469.yaml
  - data/reports/GO-2023-1471.yaml
  - data/reports/GO-2023-1492.yaml
  - data/reports/GO-2023-1502.yaml
  - data/reports/GO-2023-1504.yaml
  - data/reports/GO-2023-1509.yaml

Updates #1270
Updates #1283
Updates #1285
Updates #1291
Updates #1292
Updates #1294
Updates #1377
Updates #1388
Updates #1449
Updates #1461
Updates #1462
Updates #1463
Updates #1465
Updates #1468
Updates #1469
Updates #1471
Updates #1492
Updates #1502
Updates #1504
Updates #1509

Change-Id: Ic7939af0290afe43600530ce10f5af9f2a0f7408
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/606781
Reviewed-by: Damien Neil <dneil@google.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: EFFECTIVELY_PRIVATE This vulnerability exists in a package can be imported, but isn't meant to be outside that module.
Projects
None yet
Development

No branches or pull requests

3 participants