[Pkg-cgit-devel] Bug#905382: cgit: CVE-2018-14912: directory traversal vulnerability

Salvatore Bonaccorso carnil at debian.org
Fri Aug 3 21:16:32 BST 2018


Source: cgit
Version: 1.1+git2.10.2-3
Severity: grave
Tags: patch security upstream

Hi,

The following vulnerability was published for cgit.

CVE-2018-14912[0]:
| cgit_clone_objects in CGit before 1.2.1 has a directory traversal
| vulnerability when `enable-http-clone=1` is not turned off, as
| demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.

If you fix the vulnerability please also make sure to include the
CVE (Common Vulnerabilities & Exposures) id in your changelog entry.

For further information see:

[0] https://security-tracker.debian.org/tracker/CVE-2018-14912
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-14912
[1] https://bugs.chromium.org/p/project-zero/issues/detail?id=1627
[2] https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html
[3] https://git.zx2c4.com/cgit/commit/?id=53efaf30b50f095cad8c160488c74bba3e3b2680

Regards,
Salvatore



More information about the Pkg-cgit-devel mailing list