CVE-2018-16976

CVSS V2 Medium 5.5 CVSS V3 High 8.1
Description
Gitolite before 3.6.9 does not (in certain configurations involving @all or a regex) properly restrict access to a Git repository that is in the process of being migrated until the full set of migration steps has been completed. This can allow valid users to obtain unintended access.
Overview
  • CVE ID
  • CVE-2018-16976
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-09-12T22:29:00
  • Last Modified Date
  • 2019-10-03T00:03:26
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:gitolite:gitolite:*:*:*:*:*:*:*:* 1 OR 3.6.9
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:S/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 5.5
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
https://groups.google.com/forum/#!topic/gitolite-announce/WrwDTYdbfRg Mailing List Third Party Advisory
https://github.com/sitaramc/gitolite/commit/dc13dfca8fdae5634bb0865f7e9822d2a268ed59 Patch Third Party Advisory
https://bugs.debian.org/908699 Mailing List Patch Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 17:33:54 Added to TrackCVE
2022-12-03 12:04:23 2018-09-12T22:29Z 2018-09-12T22:29:00 CVE Published Date updated
2022-12-03 12:04:23 2019-10-03T00:03:26 CVE Modified Date updated
2022-12-03 12:04:23 Analyzed Vulnerability Status updated