Input validation error in cgit



Published: 2011-03-20 | Updated: 2020-08-11
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2011-1027
CWE-ID CWE-20
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
cgit
Client/Desktop applications / Software for system administration

Vendor Jason A. Donenfeld

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Input validation error

EUVDB-ID: #VU45181

Risk: Medium

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2011-1027

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote non-authenticated attacker to perform service disruption.

Off-by-one error in the convert_query_hexchar function in html.c in cgit.cgi in cgit before 0.8.3.5 allows remote attackers to cause a denial of service (infinite loop) via a string composed of a % (percent) character followed by invalid hex characters, as demonstrated by a %gg sequence.

Mitigation

Install update from vendor's website.

Vulnerable software versions

cgit: 0.1 - 0.8.3.3

External links

http://article.gmane.org/gmane.comp.version-control.git/168493
http://hjemli.net/git/cgit/commit/?h=stable&id=fc384b16fb9787380746000d3cea2d53fccc548e
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055896.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055898.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055966.html
http://openwall.com/lists/oss-security/2011/03/07/3
http://secunia.com/advisories/43633
http://secunia.com/advisories/43788
http://www.osvdb.org/71005
http://www.securityfocus.com/bid/46756
http://www.vupen.com/english/advisories/2011/0667
http://bugzilla.redhat.com/show_bug.cgi?id=680905
http://exchange.xforce.ibmcloud.com/vulnerabilities/65919


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###