Path traversal in cgit (Alpine package)



Published: 2018-08-04
Risk High
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-14912
CWE-ID CWE-22
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
cgit (Alpine package)
Operating systems & Components / Operating system package or component

Vendor Alpine Linux Development Team

Security Bulletin

This security bulletin contains one high risk vulnerability.

1) Path traversal

EUVDB-ID: #VU14196

Risk: High

CVSSv3.1: 9.3 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H/E:F/RL:O/RC:C]

CVE-ID: CVE-2018-14912

CWE-ID: CWE-22 - Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists in cgit_clone_objects due to path traversal when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request. A remote unauthenticated attacker can conduct directory traversal attack and execute arbitrary code with elevated privileges.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Install update from vendor's website.

Vulnerable software versions

cgit (Alpine package): 0.8.3.1-r0 - 1.0-r1

External links

http://git.alpinelinux.org/aports/commit/?id=1cee90a15e4d4e999eb9e4c6e06e1e6b390aba5c
http://git.alpinelinux.org/aports/commit/?id=26af5876d673704d2e99cd3a4ad57cd9631f16a4
http://git.alpinelinux.org/aports/commit/?id=12e79cd83df300a38e91bae56c86c0b8b3498c8b
http://git.alpinelinux.org/aports/commit/?id=15b5cd51d6380cc80777d5283f9615ce4f8c28e6
http://git.alpinelinux.org/aports/commit/?id=9d484bb11de6c8d11f5d541dcc9b1b915052b4d9
http://git.alpinelinux.org/aports/commit/?id=c8bceca1c60963c46aa8f481f51e82a81a3c9d7a


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, a fully functional exploit for this vulnerability is available.



###SIDEBAR###