9.8

CVE-2018-17456

Exploit

Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-' character.

Daten sind bereitgestellt durch National Vulnerability Database (NVD)
Git-scmGit Version >= 2.14.0 < 2.14.5
Git-scmGit Version >= 2.15.0 < 2.15.3
Git-scmGit Version >= 2.16.0 < 2.16.5
Git-scmGit Version >= 2.17.0 < 2.17.2
Git-scmGit Version >= 2.18.0 < 2.18.1
Git-scmGit Version >= 2.19.0 < 2.19.1
RedhatAnsible Tower Version3.3
RedhatEnterprise Linux Version6.0
RedhatEnterprise Linux Version6.7
RedhatEnterprise Linux Version7.0
RedhatEnterprise Linux Version7.3
RedhatEnterprise Linux Version7.4
RedhatEnterprise Linux Version7.5
RedhatEnterprise Linux Version7.6
CanonicalUbuntu Linux Version14.04 SwEditionlts
CanonicalUbuntu Linux Version16.04 SwEditionlts
CanonicalUbuntu Linux Version18.04 SwEditionlts
DebianDebian Linux Version9.0
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Typ Quelle Score Percentile
EPSS FIRST.org 70.7% 0.986
CVSS Metriken
Quelle Base Score Exploit Score Impact Score Vector String
nvd@nist.gov 9.8 3.9 5.9
CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.5 10 6.4
AV:N/AC:L/Au:N/C:P/I:P/A:P
CWE-88 Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')

The product constructs a string for a command to be executed by a separate component in another control sphere, but it does not properly delimit the intended arguments, options, or switches within that command string.

http://www.securityfocus.com/bid/105523
Third Party Advisory
VDB Entry
http://www.securityfocus.com/bid/107511
Third Party Advisory
VDB Entry
http://www.securitytracker.com/id/1041811
Third Party Advisory
VDB Entry
https://seclists.org/bugtraq/2019/Mar/30
Third Party Advisory
Mailing List
https://usn.ubuntu.com/3791-1/
Third Party Advisory
https://www.exploit-db.com/exploits/45548/
Third Party Advisory
Exploit
VDB Entry
https://www.exploit-db.com/exploits/45631/
Third Party Advisory
Exploit
VDB Entry