This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Git First view 2006-01-31
Product Git Last view 2022-04-19
Version Type Application
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:git:git:1.5.4:rc3:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.1.3:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.3.4:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.3:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0.7:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0.2:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.4:rc0:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.1.2:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0.3:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.1:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.3.8:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.2.5:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0:rc3:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0.1:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0.5:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.4:rc1:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.3:rc7:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.4:rc1.1136.g2794:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.2.2:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0:rc4:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0:rc2:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0.4:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.4.4:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.2:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.4:rc4:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.4.1:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.2.4:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.6.3:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.1.5:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.3:rc5:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.4.2:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.3.2:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.1.4:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.5.4:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.6.1:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.6.2:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0.6:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.3.6:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.2.3:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.0:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.5.3:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.1.1:*:*:*:*:*:*:* 7
cpe:2.3:a:git:git:1.5.4:rc5:*:*:*:*:*:* 6
cpe:2.3:a:git:git:1.5.1.6:*:*:*:*:*:*:* 6
cpe:2.3:a:git:git:1.5.5:rc2:*:*:*:*:*:* 6
cpe:2.3:a:git:git:1.5.4:rc2:*:*:*:*:*:* 6
cpe:2.3:a:git:git:1.5.5.5:*:*:*:*:*:*:* 6
cpe:2.3:a:git:git:1.5.4.3:*:*:*:*:*:*:* 6
cpe:2.3:a:git:git:1.5.3.5:*:*:*:*:*:*:* 6
cpe:2.3:a:git:git:1.5.3.7:*:*:*:*:*:*:* 6

Related : CVE

  Date Alert Description
9.8 2022-04-19 CVE-2022-25648

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perform a command injection.

7.5 2020-04-14 CVE-2020-5260

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1.

4.3 2010-12-17 CVE-2010-3906

Cross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) f and (2) fp parameters.

5 2009-06-18 CVE-2009-2108

git-daemon in git 1.4.4.5 through 1.6.3 allows remote attackers to cause a denial of service (infinite loop and CPU consumption) via a request containing extra unrecognized arguments.

4.6 2009-01-20 CVE-2008-5916

gitweb/gitweb.perl in gitweb in Git 1.6.x before 1.6.0.6, 1.5.6.x before 1.5.6.6, 1.5.5.x before 1.5.5.6, 1.5.4.x before 1.5.4.7, and other versions after 1.4.3 allows local repository owners to execute arbitrary commands by modifying the diff.external configuration variable and executing a crafted gitweb query.

7.5 2009-01-20 CVE-2008-5516

The web interface in git (gitweb) 1.5.x before 1.5.5 allows remote attackers to execute arbitrary commands via shell metacharacters related to git_search.

7.5 2009-01-13 CVE-2008-5517

The web interface in git (gitweb) 1.5.x before 1.5.6 allows remote attackers to execute arbitrary commands via shell metacharacters related to (1) git_snapshot and (2) git_object.

7.5 2008-08-07 CVE-2008-3546

Stack-based buffer overflow in the (1) diff_addremove and (2) diff_change functions in GIT before 1.5.6.4 might allow local users to execute arbitrary code via a PATH whose length is larger than the system's PATH_MAX when running GIT utilities such as git-diff or git-grep.

7.5 2006-01-31 CVE-2006-0477

Buffer overflow in git-checkout-index in GIT before 1.1.5 allows remote attackers to execute arbitrary code via an index file with a long symbolic link.

CWE : Common Weakness Enumeration

%idName
22% (2) CWE-264 Permissions, Privileges, and Access Controls
11% (1) CWE-522 Insufficiently Protected Credentials
11% (1) CWE-399 Resource Management Errors
11% (1) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
11% (1) CWE-94 Failure to Control Generation of Code ('Code Injection')
11% (1) CWE-88 Argument Injection or Modification
11% (1) CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting')
11% (1) CWE-78 Improper Sanitization of Special Elements used in an OS Command ('O...

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:7389 DSA-1637 git-core -- buffer overflow
oval:org.mitre.oval:def:20022 DSA-1637-1 git-core - buffer overflow
oval:org.mitre.oval:def:7699 DSA-1708 git-core -- shell command injection
oval:org.mitre.oval:def:13916 USN-723-1 -- git-core vulnerabilities
oval:org.mitre.oval:def:12780 DSA-1708-1 git-core -- shell command injection
oval:org.mitre.oval:def:7866 DSA-1841 git-core -- denial of service
oval:org.mitre.oval:def:13391 DSA-1841-1 git-core -- denial of service
oval:org.mitre.oval:def:13117 DSA-1841-2 git-core -- several
oval:org.mitre.oval:def:22223 RHSA-2010:1003: git security update (Moderate)
oval:org.mitre.oval:def:23492 ELSA-2010:1003: git security update (Moderate)
oval:org.mitre.oval:def:27949 DEPRECATED: ELSA-2010-1003 -- git security update (moderate)

Open Source Vulnerability Database (OSVDB)

id Description
69929 Gitweb index.php Multiple Parameter XSS
55034 Git git-daemon Crafted Request Handling Infinite Loop DoS
53539 GIT gitweb git_search Shell Metacharacter Arbitrary Command Execution
53538 GIT gitweb git_snapshot / git_object Shell Metacharacter Arbitrary Command Ex...
50918 GIT gitweb/gitweb.perl diff.external Configuration Variable Crafted Query Loc...
47330 GIT Repository Pathname Handling Multiple Function Overflows
22794 GIT git-checkout-index Symbolic Link Handling Overflow

ExploitDB Exploits

id Description
15744 Gitweb <=1.7.3.3 Cross Site Scripting
11497 gitWeb v1.5.2 Remote Command Execution

OpenVAS Exploits

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2011-01-11 Name : Fedora Update for git FEDORA-2010-18973
File : nvt/gb_fedora_2010_18973_git_fc13.nasl
2010-12-28 Name : Mandriva Update for git MDVSA-2010:256 (git)
File : nvt/gb_mandriva_MDVSA_2010_256.nasl
2010-12-28 Name : Fedora Update for git FEDORA-2010-18981
File : nvt/gb_fedora_2010_18981_git_fc14.nasl
2010-02-10 Name : Debian Security Advisory DSA 1841-2 (git-core)
File : nvt/deb_1841_2.nasl
2009-08-17 Name : Mandrake Security Advisory MDVSA-2009:176 (git)
File : nvt/mdksa_2009_176.nasl
2009-07-29 Name : Debian Security Advisory DSA 1841-1 (git-core)
File : nvt/deb_1841_1.nasl
2009-07-29 Name : Mandrake Security Advisory MDVSA-2009:155 (git)
File : nvt/mdksa_2009_155.nasl
2009-07-29 Name : Gentoo Security Advisory GLSA 200907-05 (git)
File : nvt/glsa_200907_05.nasl
2009-06-30 Name : Fedora Core 9 FEDORA-2009-6809 (git)
File : nvt/fcore_2009_6809.nasl
2009-06-30 Name : Fedora Core 10 FEDORA-2009-6839 (git)
File : nvt/fcore_2009_6839.nasl
2009-06-30 Name : Fedora Core 11 FEDORA-2009-6936 (git)
File : nvt/fcore_2009_6936.nasl
2009-06-15 Name : FreeBSD Ports: git
File : nvt/freebsd_git0.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-15 (git)
File : nvt/glsa_200903_15.nasl
2009-02-17 Name : Fedora Update for git FEDORA-2008-9080
File : nvt/gb_fedora_2008_9080_git_fc9.nasl
2009-02-13 Name : Fedora Update for git FEDORA-2008-11653
File : nvt/gb_fedora_2008_11653_git_fc8.nasl
2009-02-13 Name : Fedora Update for git FEDORA-2008-11650
File : nvt/gb_fedora_2008_11650_git_fc9.nasl
2009-01-20 Name : FreeBSD Ports: git
File : nvt/freebsd_git.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
2009-01-20 Name : Debian Security Advisory DSA 1708-1 (git-core)
File : nvt/deb_1708_1.nasl
2008-09-28 Name : Gentoo Security Advisory GLSA 200809-16 (git)
File : nvt/glsa_200809_16.nasl
2008-09-17 Name : Debian Security Advisory DSA 1637-1 (git-core)
File : nvt/deb_1637_1.nasl

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2014-06-13 Name: The remote openSUSE host is missing a security update.
File: suse_11_3_git-110117.nasl - Type: ACT_GATHER_INFO
2013-07-12 Name: The remote Oracle Linux host is missing one or more security updates.
File: oraclelinux_ELSA-2010-1003.nasl - Type: ACT_GATHER_INFO
2012-08-01 Name: The remote Scientific Linux host is missing one or more security updates.
File: sl_20101221_git_on_SL6_x.nasl - Type: ACT_GATHER_INFO
2011-05-05 Name: The remote openSUSE host is missing a security update.
File: suse_11_2_git-110117.nasl - Type: ACT_GATHER_INFO
2011-04-08 Name: The remote web server contains a CGI script that can be abused to execute arb...
File: gitweb_git_search_cmd_exec.nasl - Type: ACT_ATTACK
2011-01-04 Name: The remote Fedora host is missing a security update.
File: fedora_2010-18973.nasl - Type: ACT_GATHER_INFO
2010-12-26 Name: The remote Fedora host is missing a security update.
File: fedora_2010-18981.nasl - Type: ACT_GATHER_INFO
2010-12-23 Name: The remote web server hosts a CGI script that is prone to a cross- site scrip...
File: gitweb_f_xss.nasl - Type: ACT_ATTACK
2010-12-22 Name: The remote Red Hat host is missing one or more security updates.
File: redhat-RHSA-2010-1003.nasl - Type: ACT_GATHER_INFO
2010-12-17 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2010-256.nasl - Type: ACT_GATHER_INFO
2010-07-30 Name: The remote Mandriva Linux host is missing one or more security updates.
File: mandriva_MDVSA-2009-155.nasl - Type: ACT_GATHER_INFO
2010-02-24 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1841.nasl - Type: ACT_GATHER_INFO
2010-02-21 Name: The remote web server contains a CGI script that can be abused to execute arb...
File: gitweb_git_object_cmd_exec.nasl - Type: ACT_ATTACK
2009-07-21 Name: The remote openSUSE host is missing a security update.
File: suse_11_0_git-080907.nasl - Type: ACT_GATHER_INFO
2009-07-13 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-200907-05.nasl - Type: ACT_GATHER_INFO
2009-06-25 Name: The remote Fedora host is missing a security update.
File: fedora_2009-6936.nasl - Type: ACT_GATHER_INFO
2009-06-25 Name: The remote Fedora host is missing a security update.
File: fedora_2009-6839.nasl - Type: ACT_GATHER_INFO
2009-06-25 Name: The remote Fedora host is missing a security update.
File: fedora_2009-6809.nasl - Type: ACT_GATHER_INFO
2009-06-16 Name: The remote FreeBSD host is missing a security-related update.
File: freebsd_pkg_d9b01c0859b311de828e00e0815b8da8.nasl - Type: ACT_GATHER_INFO
2009-04-23 Name: The remote Ubuntu host is missing one or more security-related patches.
File: ubuntu_USN-723-1.nasl - Type: ACT_GATHER_INFO
2009-03-10 Name: The remote Gentoo host is missing one or more security-related patches.
File: gentoo_GLSA-200903-15.nasl - Type: ACT_GATHER_INFO
2009-02-23 Name: The remote Slackware host is missing a security update.
File: Slackware_SSA_2009-051-02.nasl - Type: ACT_GATHER_INFO
2009-01-20 Name: The remote Debian host is missing a security-related update.
File: debian_DSA-1708.nasl - Type: ACT_GATHER_INFO
2009-01-11 Name: The remote openSUSE host is missing a security update.
File: suse_git-5892.nasl - Type: ACT_GATHER_INFO
2008-12-22 Name: The remote Fedora host is missing a security update.
File: fedora_2008-11653.nasl - Type: ACT_GATHER_INFO