Vulnerability CVE-2018-11235


Published: 2018-05-30

Description:
In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because submodule "names" are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with "../" in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server.

See advisories in our WLB2 database:
Topic
Author
Date
High
Git < 2.17.1 Remote Code Execution
JameelNabbo
01.06.2018
High
Sourcetree Remote Code Execution
Etienne Stalmans
25.07.2018

Type:

CWE-22

(Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal'))

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Redhat -> Enterprise linux 
Redhat -> Enterprise linux desktop 
Redhat -> Enterprise linux server 
Redhat -> Enterprise linux server eus 
Redhat -> Enterprise linux workstation 
Gitforwindows -> GIT 
Git-scm -> GIT 
Debian -> Debian linux 
Canonical -> Ubuntu linux 

 References:
http://www.securityfocus.com/bid/104345
http://www.securitytracker.com/id/1040991
https://access.redhat.com/errata/RHSA-2018:1957
https://access.redhat.com/errata/RHSA-2018:2147
https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/
https://marc.info/?l=git&m=152761328506724&w=2
https://security.gentoo.org/glsa/201805-13
https://usn.ubuntu.com/3671-1/
https://www.debian.org/security/2018/dsa-4212
https://www.exploit-db.com/exploits/44822/

Copyright 2024, cxsecurity.com

 

Back to Top