Arch Linux Security Advisory ASA-201808-2 ========================================= Severity: High Date : 2018-08-03 CVE-ID : CVE-2018-14912 Package : cgit Type : directory traversal Remote : Yes Link : https://security.archlinux.org/AVG-745 Summary ======= The package cgit before version 1.2.1-1 is vulnerable to directory traversal. Resolution ========== Upgrade to 1.2.1-1. # pacman -Syu "cgit>=1.2.1-1" The problem has been fixed upstream in version 1.2.1. Workaround ========== Turn off enable-http-clone=1 Description =========== cgit_clone_objects in CGit before 1.2.1 has a directory traversal vulnerability when `enable-http-clone=1` is not turned off, as demonstrated by a cgit/cgit.cgi/git/objects/?path=../ request. Impact ====== A remote attacker is able to read arbitrary files from the cgit server. References ========== https://bugs.chromium.org/p/project-zero/issues/detail?id=1627 https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html https://git.zx2c4.com/cgit/commit/?id=53efaf30b50f095cad8c160488c74bba3e3b2680 https://security.archlinux.org/CVE-2018-14912