Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Required
Privileges Required
None
Attack Vector
Local
0

CVE-2018-11235

Disclosure Date: May 30, 2018
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs “git clone —recurse-submodules” because submodule “names” are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with “../” in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
7.8 High
Impact Score:
5.9
Exploitability Score:
1.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
None
User Interaction (UI):
Required
Scope (S):
Unchanged
Confidentiality (C):
High
Integrity (I):
High
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • git-scm,
  • gitforwindows,
  • redhat

Products

  • debian linux 8.0,
  • debian linux 9.0,
  • enterprise linux 7.0,
  • enterprise linux desktop 7.0,
  • enterprise linux server 7.0,
  • enterprise linux server eus 7.5,
  • enterprise linux workstation 7.0,
  • git,
  • git 2.17.0,
  • ubuntu linux 14.04,
  • ubuntu linux 16.04,
  • ubuntu linux 17.10,
  • ubuntu linux 18.04
Technical Analysis