RSS   Vulnerabilities for 'Git-annex'   RSS

2018-07-16
 
CVE-2018-10857

CWE-200
 

 
git-annex is vulnerable to a private data exposure and exfiltration attack. It could expose the content of files located outside the git-annex repository, or content from a private web server on localhost or the LAN.

 
 
CVE-2018-10859

CWE-200
 

 
git-annex is vulnerable to an Information Exposure when decrypting files. A malicious server for a special remote could trick git-annex into decrypting a file that was encrypted to the user's gpg key. This attack could be used to expose encrypted data that was never stored in git-annex

 
2017-08-20
 
CVE-2017-12976

CWE-20
 

 
git-annex before 6.20170818 allows remote attackers to execute arbitrary commands via an ssh URL with an initial dash character in the hostname, as demonstrated by an ssh://-eProxyCommand= URL, a related issue to CVE-2017-9800, CVE-2017-12836, CVE-2017-1000116, and CVE-2017-1000117.

 


Copyright 2024, cxsecurity.com

 

Back to Top