Executive Summary

Informations
Name CVE-2008-5517 First vendor Publication 2009-01-13
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The web interface in git (gitweb) 1.5.x before 1.5.6 allows remote attackers to execute arbitrary commands via shell metacharacters related to (1) git_snapshot and (2) git_object.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5517

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 51

ExploitDB Exploits

id Description
2010-02-18 gitWeb v1.5.2 Remote Command Execution

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-707-1 (cupsys)
File : nvt/ubuntu_707_1.nasl
2009-06-05 Name : Ubuntu USN-723-1 (git-core)
File : nvt/ubuntu_723_1.nasl
2009-03-13 Name : Gentoo Security Advisory GLSA 200903-15 (git)
File : nvt/glsa_200903_15.nasl
2009-01-20 Name : Debian Security Advisory DSA 1708-1 (git-core)
File : nvt/deb_1708_1.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.1)
File : nvt/suse_sr_2009_001.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 11.0)
File : nvt/suse_sr_2009_001a.nasl
2009-01-20 Name : SuSE Security Summary SUSE-SR:2009:001 (OpenSuSE 10.3)
File : nvt/suse_sr_2009_001b.nasl
0000-00-00 Name : Slackware Advisory SSA:2009-051-02 git
File : nvt/esoft_slk_ssa_2009_051_02.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
53538 GIT gitweb git_snapshot / git_object Shell Metacharacter Arbitrary Command Ex...

Nessus® Vulnerability Scanner

Date Description
2010-02-21 Name : The remote web server contains a CGI script that can be abused to execute arb...
File : gitweb_git_object_cmd_exec.nasl - Type : ACT_ATTACK
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-723-1.nasl - Type : ACT_GATHER_INFO
2009-03-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200903-15.nasl - Type : ACT_GATHER_INFO
2009-02-23 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2009-051-02.nasl - Type : ACT_GATHER_INFO
2009-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1708.nasl - Type : ACT_GATHER_INFO
2009-01-11 Name : The remote openSUSE host is missing a security update.
File : suse_git-5892.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/33215
BUGTRAQ http://www.securityfocus.com/archive/1/500008/100/0/threaded
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=512330
http://wiki.rpath.com/Advisories:rPSA-2009-0005
https://bugzilla.redhat.com/show_bug.cgi?id=479715
https://issues.rpath.com/browse/RPL-2936
DEBIAN http://www.debian.org/security/2009/dsa-1708
GENTOO http://www.gentoo.org/security/en/glsa/glsa-200903-15.xml
MISC http://repo.or.cz/w/git.git?a=commitdiff%3Bh=516381d5
MLIST http://www.openwall.com/lists/oss-security/2009/01/20/1
http://www.openwall.com/lists/oss-security/2009/01/21/7
http://www.openwall.com/lists/oss-security/2009/01/23/2
SECUNIA http://secunia.com/advisories/33964
http://secunia.com/advisories/34194
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-01/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-723-1
VUPEN http://www.vupen.com/english/advisories/2009/0175

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-02-13 09:29:21
  • Multiple Updates
2021-05-04 12:08:32
  • Multiple Updates
2021-04-22 01:08:54
  • Multiple Updates
2020-05-23 00:22:44
  • Multiple Updates
2018-10-12 00:20:31
  • Multiple Updates
2016-04-26 18:07:34
  • Multiple Updates
2014-02-17 10:47:40
  • Multiple Updates
2013-05-11 00:32:43
  • Multiple Updates