Bug 2203769 (CVE-2023-26125) - CVE-2023-26125 golang-github-gin-gonic-gin: Improper Input Validation
Summary: CVE-2023-26125 golang-github-gin-gonic-gin: Improper Input Validation
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2023-26125
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Nobody
QA Contact:
URL:
Whiteboard:
Depends On: 2203771 2203775 2203776 2203777 2203778
Blocks: 2193196
TreeView+ depends on / blocked
 
Reported: 2023-05-15 08:25 UTC by Avinash Hanwate
Modified: 2023-08-25 13:12 UTC (History)
36 users (show)

Fixed In Version: github.com/gin-gonic/gin 1.9.0
Doc Type: If docs needed, set a value
Doc Text:
A flaw was found in Gin-Gonic Gin. This flaw allows a remote attacker to bypass security restrictions caused by improper input validation. An attacker can perform cache poisoning attacks by sending a specially-crafted request using the X-Forwarded-Prefix header.
Clone Of:
Environment:
Last Closed: 2023-07-27 06:17:14 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:4293 0 None None None 2023-07-27 01:14:02 UTC
Red Hat Product Errata RHSA-2023:4627 0 None None None 2023-08-14 01:03:02 UTC

Description Avinash Hanwate 2023-05-15 08:25:19 UTC
Versions of the package github.com/gin-gonic/gin before 1.9.0 are vulnerable to Improper Input Validation by allowing an attacker to use a specially crafted request via the X-Forwarded-Prefix header, potentially leading to cache poisoning.

**Note:** Although this issue does not pose a significant threat on its own it can serve as an input vector for other more impactful vulnerabilities. However, successful exploitation may depend on the server configuration and whether the header is used in the application logic.

https://github.com/t0rchwo0d/gin/commit/fd9f98e70fb4107ee68c783482d231d35e60507b
https://github.com/gin-gonic/gin/pull/3500
https://security.snyk.io/vuln/SNYK-GOLANG-GITHUBCOMGINGONICGIN-3324285
https://github.com/gin-gonic/gin/pull/3503
https://github.com/gin-gonic/gin/releases/tag/v1.9.0

Comment 1 Avinash Hanwate 2023-05-15 08:28:47 UTC
Created golang-github-gin-gonic tracking bugs for this issue:

Affects: fedora-all [bug 2203771]

Comment 10 errata-xmlrpc 2023-07-27 01:14:00 UTC
This issue has been addressed in the following products:

  Red Hat Migration Toolkit for Containers 1.7

Via RHSA-2023:4293 https://access.redhat.com/errata/RHSA-2023:4293

Comment 11 Product Security DevOps Team 2023-07-27 06:17:11 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 12 Product Security DevOps Team 2023-07-27 11:17:09 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 13 Product Security DevOps Team 2023-07-27 16:16:29 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 14 Product Security DevOps Team 2023-07-27 21:17:08 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 15 Product Security DevOps Team 2023-07-28 02:18:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 16 Product Security DevOps Team 2023-07-28 07:16:57 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 17 Product Security DevOps Team 2023-07-28 12:17:17 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 18 Product Security DevOps Team 2023-07-28 17:17:20 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 19 Product Security DevOps Team 2023-07-28 22:17:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 20 Product Security DevOps Team 2023-07-29 03:17:07 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 21 Product Security DevOps Team 2023-07-29 08:17:09 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 22 Product Security DevOps Team 2023-07-29 13:17:01 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 23 Product Security DevOps Team 2023-07-29 18:17:04 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2023-26125

Comment 24 errata-xmlrpc 2023-08-14 01:03:00 UTC
This issue has been addressed in the following products:

  MTA-6.2-RHEL-9
  MTA-6.2-RHEL-8

Via RHSA-2023:4627 https://access.redhat.com/errata/RHSA-2023:4627


Note You need to log in before you can comment on or make changes to this bug.