Vulnerability CVE-2008-5516


Published: 2009-01-20   Modified: 2012-02-12

Description:
The web interface in git (gitweb) 1.5.x before 1.5.5 allows remote attackers to execute arbitrary commands via shell metacharacters related to git_search.

See advisories in our WLB2 database:
Topic
Author
Date
High
git gitweb Remote System User Deterministic Unauthorized Access
rPath
21.01.2009

Type:

CWE-78

(Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') )

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GIT -> GIT 

 References:
http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330
http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00002.html
http://repo.or.cz/w/git.git?a=commitdiff;h=c582abae
http://securityreason.com/securityalert/4919
http://wiki.rpath.com/Advisories:rPSA-2009-0005
http://www.debian.org/security/2009/dsa-1708
http://www.gentoo.org/security/en/glsa/glsa-200903-15.xml
http://www.openwall.com/lists/oss-security/2009/01/20/1
http://www.openwall.com/lists/oss-security/2009/01/21/7
http://www.openwall.com/lists/oss-security/2009/01/23/2
http://www.securityfocus.com/archive/1/500008/100/0/threaded
http://www.ubuntu.com/usn/USN-723-1
http://www.vupen.com/english/advisories/2009/0175
https://bugzilla.redhat.com/show_bug.cgi?id=479715
https://issues.rpath.com/browse/RPL-2936

Copyright 2024, cxsecurity.com

 

Back to Top