Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-11235 First vendor Publication 2018-05-30
Vendor Cve Last vendor Modification 2020-05-02

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because submodule "names" are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with "../" in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11235

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 628
Application 1
Os 4
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b10e54263a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-75f7624a9f.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1377.nasl - Type : ACT_GATHER_INFO
2018-09-11 Name : The version of Atlassian SourceTree installed on the remote host is affected ...
File : atlassian_sourcetree_2_7_6_macosx.nasl - Type : ACT_GATHER_INFO
2018-09-11 Name : The version of Atlassian SourceTree installed on the remote host is affected ...
File : atlassian_sourcetree_2_6_9.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0053.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0145.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-94eb743dad.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1215.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1216.nasl - Type : ACT_GATHER_INFO
2018-06-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1957.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5a1589ad68f911e883f5d8cb8abf62dd.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1035.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1035.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c7a135f466a411e89e633085a9a47796.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-080a3d7866.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-152-01.nasl - Type : ACT_GATHER_INFO
2018-06-01 Name : The remote Windows host has an application installed that is affected by a re...
File : git_for_windows_2_17_1.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4212.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-13.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/104345
DEBIAN https://www.debian.org/security/2018/dsa-4212
EXPLOIT-DB https://www.exploit-db.com/exploits/44822/
GENTOO https://security.gentoo.org/glsa/201805-13
MISC https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-gi...
https://marc.info/?l=git&m=152761328506724&w=2
REDHAT https://access.redhat.com/errata/RHSA-2018:1957
https://access.redhat.com/errata/RHSA-2018:2147
SECTRACK http://www.securitytracker.com/id/1040991
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html
UBUNTU https://usn.ubuntu.com/3671-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2022-07-23 01:34:59
  • Multiple Updates
2021-05-04 13:07:33
  • Multiple Updates
2021-04-22 02:21:28
  • Multiple Updates
2021-01-27 12:21:26
  • Multiple Updates
2021-01-27 01:21:21
  • Multiple Updates
2020-05-23 02:10:26
  • Multiple Updates
2020-05-23 01:06:15
  • Multiple Updates
2019-10-03 09:20:47
  • Multiple Updates
2019-05-11 12:09:21
  • Multiple Updates
2019-03-29 21:19:29
  • Multiple Updates
2019-01-01 12:09:02
  • Multiple Updates
2018-10-21 17:19:41
  • Multiple Updates
2018-07-12 13:23:33
  • Multiple Updates
2018-07-02 21:19:42
  • Multiple Updates
2018-06-22 09:19:39
  • Multiple Updates
2018-06-08 09:19:38
  • Multiple Updates
2018-06-04 09:19:19
  • Multiple Updates
2018-06-02 09:18:30
  • Multiple Updates
2018-05-31 09:19:00
  • Multiple Updates
2018-05-30 09:19:27
  • First insertion