CVE-2018-11235

high

Description

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because submodule "names" are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with "../" in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server.

References

https://www.exploit-db.com/exploits/44822/

https://www.debian.org/security/2018/dsa-4212

https://usn.ubuntu.com/3671-1/

https://security.gentoo.org/glsa/201805-13

https://marc.info/?l=git&m=152761328506724&w=2

https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/

https://access.redhat.com/errata/RHSA-2018:2147

https://access.redhat.com/errata/RHSA-2018:1957

http://www.securitytracker.com/id/1040991

http://www.securityfocus.com/bid/104345

http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html

Details

Source: Mitre, NVD

Published: 2018-05-30

Updated: 2020-05-02

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High