Gogs Vulnerabilities Let Attackers Hack Instances & Steal Source Code

Gogs is a standard open-source code hosting system used by many developers.

Several Gogs vulnerabilities have been discovered recently by the cybersecurity researchers at SonarSource. 

Gogs can be hacked through these flaws, which put its instances at risk of source code theft, backdoor implantation as well as code removal.

Gogs Vulnerabilities

Despite Gogs’ widespread use, with more than 44,000 GitHub stars and 90 million Docker image downloads, these vulnerabilities remain unpatched.

This finding highlights the need to secure development tools and self-hosted code repositories.

"Is Your System Under Attack? Try Cynet XDR: Automated Detection & Response for Endpoints, Networks, & Users!"- Free Demo

The Gogs’ built-in SSH server contains an Argument Injection Vulnerability that allows authenticated attackers to execute any command on the server.

The vulnerability exploits the ‘–split-string‘ option in the ‘env’ command to bypass security measures.

As a result, this vulnerability continues to be unpatched even in the latest Gogs release (0.13.0).

This security issue is consequently exposed in about 7,300 open Gogs instances on Shodan that largely endangers source code integrity and server protection for several organizations using Gogs for code hosting, reads SonarSource report.

Shodan report (Source – Sonar)

In order to exploit the Gogs SSH server vulnerability, three conditions must be met:- 

  • The built-in SSH server needs to be switched on.
  • There is a necessity for an authentic SSH key.
  • The use of “env -–split-string” compatible version.

Exploitable set-ups typically employ GNU core-utils in Ubuntu or Debian, while Alpine Linux-based Docker images and Windows installations are not affected.

If registration is enabled, attackers can easily create accounts and add SSH keys. Admins can confirm this vulnerability by checking their SSH settings in the admin panel and look if ‘env –help’ shows ‘–split-string’ among its options.

Gogs maintainers ceased communication after initially accepting vulnerability reports, leaving all four reported issues unpatched in the latest version. 

As a result, users must implement their own mitigations to protect their installations.

Recommendations

Here below we have mentioned all the recommendations and mitigations provided by the security analysts:-

  • Disable the built-in SSH server
  • Disable user registration
  • Switch to Gitea
  • Argument Injection in the built-in SSH server
  • Argument Injection when tagging new releases

Are you from SOC/DFIR Teams? - Sign up for a free ANY.RUN account! to Analyse Advanced Malware Files

Tushar Subhra

Tushar is a Cyber security content editor with a passion for creating captivating and informative content. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

Recent Posts

Grayscale Investments Data Breach Exposes 693K User Records Reportedly Affected

Grayscale Investments, a prominent crypto asset manager, has reportedly suffered a data breach affecting 693,635…

14 hours ago

Threat Actors Allegedly Selling Database of 1,000 NHS Email Accounts

A database containing over 1,000 email accounts associated with the National Health Service (NHS) has…

14 hours ago

Mallox Ransomware Vulnerability Lets Victims Decrypt Files

Researchers from Avast have uncovered a vulnerability in the cryptographic schema of the Mallox ransomware,…

16 hours ago

Red Hat NetworkManager Flaw Allows Hackers to Gain Root Access

A recently discovered vulnerability in Red Hat's NetworkManager, CVE-2024-8260, has raised concerns in the cybersecurity…

17 hours ago

Tor Browser 14.0 Released With New Android Circuit Options

Tor Browser 14.0 has been officially launched. It brings significant updates and new features to…

18 hours ago

INE Security Launches New Training Solutions to Enhance Cyber Hygiene for SMBs

INE Security offers essential advice to protect digital assets and enhance security. As small businesses…

1 day ago