Executive Summary

Informations
Name CVE-2017-8386 First vendor Publication 2017-06-01
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

git-shell in git before 2.4.12, 2.5.x before 2.5.6, 2.6.x before 2.6.7, 2.7.x before 2.7.5, 2.8.x before 2.8.5, 2.9.x before 2.9.4, 2.10.x before 2.10.3, 2.11.x before 2.11.2, and 2.12.x before 2.12.3 might allow remote authenticated users to gain privileges via a repository name that starts with a - (dash) character.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8386

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-21 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1377.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1188.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1187.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2004.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_git_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2004.nasl - Type : ACT_GATHER_INFO
2017-08-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2004.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-7ea0e02914.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-04.nasl - Type : ACT_GATHER_INFO
2017-06-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-842.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-624.nasl - Type : ACT_GATHER_INFO
2017-05-30 Name : The remote Fedora host is missing a security update.
File : fedora_2017-01a7989fc0.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1357-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3287-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f4319b6dfc.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Debian host is missing a security update.
File : debian_DLA-938.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3848.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://public-inbox.org/git/xmqq8tm5ziat.fsf%40gitster.mtv.corp.google.com/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
BID http://www.securityfocus.com/bid/98409
CONFIRM https://kernel.googlesource.com/pub/scm/git/git/+/3ec804490a265f4c418a321428c...
DEBIAN http://www.debian.org/security/2017/dsa-3848
GENTOO https://security.gentoo.org/glsa/201706-04
MISC https://insinuator.net/2017/05/git-shell-bypass-by-abusing-less-cve-2017-8386/
REDHAT https://access.redhat.com/errata/RHSA-2017:2004
https://access.redhat.com/errata/RHSA-2017:2491
SECTRACK http://www.securitytracker.com/id/1038479
SUSE http://lists.opensuse.org/opensuse-updates/2017-05/msg00090.html
UBUNTU http://www.ubuntu.com/usn/USN-3287-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2023-11-07 21:42:39
  • Multiple Updates
2021-05-04 13:05:23
  • Multiple Updates
2021-04-22 02:18:57
  • Multiple Updates
2020-05-23 01:04:27
  • Multiple Updates
2019-10-03 09:20:36
  • Multiple Updates
2018-10-31 00:21:18
  • Multiple Updates
2018-01-26 12:08:30
  • Multiple Updates
2018-01-05 09:24:25
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-03 13:24:45
  • Multiple Updates
2017-07-18 13:24:51
  • Multiple Updates
2017-07-01 09:23:58
  • Multiple Updates
2017-06-14 00:23:35
  • Multiple Updates
2017-06-08 13:24:58
  • Multiple Updates
2017-06-01 21:23:54
  • First insertion