Lucene search

K
ubuntucveUbuntu.comUB:CVE-2018-11235
HistoryMay 30, 2018 - 12:00 a.m.

CVE-2018-11235

2018-05-3000:00:00
ubuntu.com
ubuntu.com
16

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.1%

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x
before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur.
With a crafted .gitmodules file, a malicious project can execute an
arbitrary script on a machine that runs “git clone --recurse-submodules”
because submodule “names” are obtained from this file, and then appended to
$GIT_DIR/modules, leading to directory traversal with “…/” in a name.
Finally, post-checkout hooks from a submodule are executed, bypassing the
intended design in which hooks are not obtained from a remote server.

OSVersionArchitecturePackageVersionFilename
ubuntu16.04noarchgit< 1:2.7.4-0ubuntu1.4UNKNOWN
ubuntu17.10noarchgit< 1:2.14.1-1ubuntu4.1UNKNOWN
ubuntu18.04noarchgit< 1:2.17.1-1ubuntu0.1UNKNOWN
ubuntu14.04noarchgit< 1:1.9.1-1ubuntu0.8UNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.005 Low

EPSS

Percentile

75.1%

Related for UB:CVE-2018-11235