Executive Summary

Informations
Name CVE-2014-9390 First vendor Publication 2020-02-12
Vendor Cve Last vendor Modification 2021-05-17

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Git before 1.8.5.6, 1.9.x before 1.9.5, 2.0.x before 2.0.5, 2.1.x before 2.1.4, and 2.2.x before 2.2.1 on Windows and OS X; Mercurial before 3.2.3 on Windows and OS X; Apple Xcode before 6.2 beta 3; mine all versions before 08-12-2014; libgit2 all versions up to 0.21.2; Egit all versions before 08-12-2014; and JGit all versions before 08-12-2014 allow remote Git servers to execute arbitrary commands via a tree containing a crafted .git/config file with (1) an ignorable Unicode codepoint, (2) a git~1/config representation, or (3) mixed case that is improperly handled on a case-insensitive filesystem.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9390

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 483
Application 65

Snort® IPS/IDS

Date Description
2019-12-10 Git client path validation command execution attempt
RuleID : 52112 - Revision : 2 - Type : SERVER-WEBAPP
2019-09-10 Git client path validation command execution attempt
RuleID : 50918 - Revision : 1 - Type : SERVER-WEBAPP

Metasploit Database

id Description
2014-12-18 Malicious Git and Mercurial HTTP Server For CVE-2014-9390

Nessus® Vulnerability Scanner

Date Description
2016-12-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-19.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201509-06.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-436.nasl - Type : ACT_GATHER_INFO
2015-06-05 Name : The remote Debian host is missing a security update.
File : debian_DLA-237.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0100-1.nasl - Type : ACT_GATHER_INFO
2015-05-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3257.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-288.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-169.nasl - Type : ACT_GATHER_INFO
2015-03-11 Name : The remote host has an application installed that is affected by multiple vul...
File : macosx_xcode_6_2.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-80.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote host has an application installed that is affected by a command ex...
File : macosx_xcode_git.nasl - Type : ACT_GATHER_INFO
2015-01-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2470-1.nasl - Type : ACT_GATHER_INFO
2015-01-02 Name : The remote host has an application installed that is affected by a command ex...
File : smb_visual_studio_git.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Windows host has an application installed that is affected by a co...
File : git_for_windows_1_9_5.nasl - Type : ACT_GATHER_INFO
2014-12-30 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2014-17341.nasl - Type : ACT_GATHER_INFO
2014-12-23 Name : The remote host has an application installed that is affected by a remote com...
File : macosx_github_194.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d56727887a511e4879c000c292ee6b8.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote Windows host has an application installed that is affected by a co...
File : github_win_rce.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://article.gmane.org/gmane.linux.kernel/1853266
http://git-blame.blogspot.com/2014/12/git-1856-195-205-214-and-221-and.html
http://mercurial.selenic.com/wiki/WhatsNew
http://securitytracker.com/id?1031404
http://support.apple.com/kb/HT204147
https://github.com/blog/1938-git-client-vulnerability-announced
https://github.com/libgit2/libgit2/commit/928429c5c96a701bcbcafacb2421a82602b...
https://libgit2.org/security/
https://news.ycombinator.com/item?id=8769667

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-18 00:23:07
  • Multiple Updates
2021-05-13 05:23:03
  • Multiple Updates
2021-01-27 12:12:33
  • Multiple Updates
2021-01-27 01:12:22
  • Multiple Updates
2020-09-10 00:22:42
  • Multiple Updates
2020-05-23 13:17:06
  • Multiple Updates
2020-05-23 01:53:52
  • Multiple Updates
2020-05-23 00:42:59
  • First insertion