Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

x/vulndb: potential Go vuln in github.com/jessfraz/pastebinit: CVE-2018-25059 #1212

Closed
GoVulnBot opened this issue Dec 30, 2022 · 3 comments
Closed
Assignees
Labels
excluded: NOT_IMPORTABLE This vulnerability only exists in a binary and is not importable.

Comments

@GoVulnBot
Copy link

CVE-2018-25059 references github.com/jessfraz/pastebinit, which may be a Go module.

Description:
A vulnerability was found in pastebinit up to 0.2.2 and classified as critical. Affected by this issue is the function pasteHandler of the file server.go. The manipulation of the argument r.URL.Path leads to path traversal. Upgrading to version 0.2.3 is able to address this issue. The name of the patch is 1af2facb6d95976c532b7f8f82747d454a092272. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217040.

References:

Cross references:
No existing reports found with this module or alias.

See doc/triage.md for instructions on how to triage this report.

modules:
  - module: github.com/jessfraz/pastebinit
    packages:
      - package: pastebinit
description: |
    A vulnerability was found in pastebinit up to 0.2.2 and classified as critical. Affected by this issue is the function pasteHandler of the file server.go. The manipulation of the argument r.URL.Path leads to path traversal. Upgrading to version 0.2.3 is able to address this issue. The name of the patch is 1af2facb6d95976c532b7f8f82747d454a092272. It is recommended to upgrade the affected component. The identifier of this vulnerability is VDB-217040.
    Eine Schwachstelle wurde in pastebinit bis 0.2.2 gefunden. Sie wurde als kritisch eingestuft. Davon betroffen ist die Funktion pasteHandler der Datei server.go. Durch Beeinflussen des Arguments r.URL.Path mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Ein Aktualisieren auf die Version 0.2.3 vermag dieses Problem zu lösen. Der Patch wird als 1af2facb6d95976c532b7f8f82747d454a092272 bezeichnet. Als bestmögliche Massnahme wird das Einspielen eines Upgrades empfohlen.
cves:
  - CVE-2018-25059
references:
  - web: https://vuldb.com/?id.217040
  - web: https://vuldb.com/?ctiid.217040
  - fix: https://github.com/jessfraz/pastebinit/pull/3
  - fix: https://github.com/jessfraz/pastebinit/commit/1af2facb6d95976c532b7f8f82747d454a092272
  - web: https://github.com/jessfraz/pastebinit/releases/tag/v0.2.3

@neild neild self-assigned this Jan 3, 2023
@neild neild added the excluded: NOT_IMPORTABLE This vulnerability only exists in a binary and is not importable. label Jan 3, 2023
@gopherbot
Copy link
Contributor

Change https://go.dev/cl/460419 mentions this issue: data/excluded: batch add GO-2022-1253, GO-2022-1251, GO-2022-1250, GO-2022-1248, GO-2022-1245, GO-2022-1243, GO-2022-1240, GO-2022-1239, GO-2022-1236, GO-2022-1235, GO-2022-1225, GO-2022-1220, GO-2022-1219, GO-2022-1218, GO-2022-1216, GO-2022-1208, GO-2022-1206, GO-2022-1204, GO-2022-1200, GO-2022-1192, GO-2022-1190, GO-2022-1189, GO-2022-1258, GO-2022-1226, GO-2022-1214, GO-2022-1210, GO-2022-1212

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/592835 mentions this issue: data/reports: unexclude 50 reports

@gopherbot
Copy link
Contributor

Change https://go.dev/cl/607232 mentions this issue: data/reports: unexclude 20 reports (30)

gopherbot pushed a commit that referenced this issue Aug 21, 2024
  - data/reports/GO-2022-1160.yaml
  - data/reports/GO-2022-1161.yaml
  - data/reports/GO-2022-1164.yaml
  - data/reports/GO-2022-1171.yaml
  - data/reports/GO-2022-1179.yaml
  - data/reports/GO-2022-1181.yaml
  - data/reports/GO-2022-1189.yaml
  - data/reports/GO-2022-1190.yaml
  - data/reports/GO-2022-1191.yaml
  - data/reports/GO-2022-1192.yaml
  - data/reports/GO-2022-1200.yaml
  - data/reports/GO-2022-1204.yaml
  - data/reports/GO-2022-1205.yaml
  - data/reports/GO-2022-1206.yaml
  - data/reports/GO-2022-1208.yaml
  - data/reports/GO-2022-1212.yaml
  - data/reports/GO-2022-1215.yaml
  - data/reports/GO-2022-1216.yaml
  - data/reports/GO-2022-1217.yaml
  - data/reports/GO-2022-1218.yaml

Updates #1160
Updates #1161
Updates #1164
Updates #1171
Updates #1179
Updates #1181
Updates #1189
Updates #1190
Updates #1191
Updates #1192
Updates #1200
Updates #1204
Updates #1205
Updates #1206
Updates #1208
Updates #1212
Updates #1215
Updates #1216
Updates #1217
Updates #1218

Change-Id: I342a98eb3c967b16853089cb8f66a898af13b544
Reviewed-on: https://go-review.googlesource.com/c/vulndb/+/607232
Reviewed-by: Damien Neil <dneil@google.com>
LUCI-TryBot-Result: Go LUCI <golang-scoped@luci-project-accounts.iam.gserviceaccount.com>
Auto-Submit: Tatiana Bradley <tatianabradley@google.com>
Commit-Queue: Tatiana Bradley <tatianabradley@google.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
excluded: NOT_IMPORTABLE This vulnerability only exists in a binary and is not importable.
Projects
None yet
Development

No branches or pull requests

3 participants