Lucene search

K
cve[email protected]CVE-2024-1374
HistoryFeb 13, 2024 - 7:15 p.m.

CVE-2024-1374

2024-02-1319:15:10
CWE-20
CWE-77
web.nvd.nist.gov
46
github
enterprise
server
command injection
vulnerability
cve-2024-1374
admin ssh access
nomad templates
audit log
github bug bounty

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.6%

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance viaΒ nomad templates when configuring audit log forwarding. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program https://bounty.github.com .

Affected configurations

Vulners
NVD
Node
githubenterprise_serverRange3.8.0–3.8.15
OR
githubenterprise_serverRange3.9.0–3.9.10
OR
githubenterprise_serverRange3.10.0–3.10.7
OR
githubenterprise_serverRange3.11.0–3.11.5
VendorProductVersionCPE
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Enterprise Server",
    "vendor": "GitHub",
    "versions": [
      {
        "changes": [
          {
            "at": "3.8.15",
            "status": "unaffected"
          }
        ],
        "lessThan": "3.8.15",
        "status": "affected",
        "version": "3.8.0",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.9.10",
            "status": "unaffected"
          }
        ],
        "lessThan": "3.9.10",
        "status": "affected",
        "version": "3.9.0",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.10.7",
            "status": "unaffected"
          }
        ],
        "lessThan": "3.10.7",
        "status": "affected",
        "version": "3.10.0",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.11.5",
            "status": "unaffected"
          }
        ],
        "lessThan": "3.11.5",
        "status": "affected",
        "version": "3.11.0",
        "versionType": "semver"
      },
      {
        "status": "unaffected",
        "version": "3.12"
      }
    ]
  }
]

9.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

9.4 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

29.6%

Related for CVE-2024-1374