CVE-2018-14912

NameCVE-2018-14912
Descriptioncgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)
ReferencesDLA-1459-1, DSA-4263-1
Debian Bugs905382

Vulnerable and fixed packages

The table below lists information on source packages.

Source PackageReleaseVersionStatus
cgit (PTS)buster1.2.1+git2.18.0-1fixed
bullseye1.2.3+git2.25.1-1fixed
sid, trixie, bookworm1.2.3+git20221219.50.91f2590+git2.39.1-1fixed

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
cgitsourcejessie0.10.2.git2.0.1-3+deb8u2DLA-1459-1
cgitsourcestretch1.1+git2.10.2-3+deb9u1DSA-4263-1
cgitsource(unstable)1.1+git2.10.2-3.1905382

Notes

https://bugs.chromium.org/p/project-zero/issues/detail?id=1627
https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html
https://git.zx2c4.com/cgit/commit/?id=53efaf30b50f095cad8c160488c74bba3e3b2680

Search for package or bug name: Reporting problems