Description

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs "git clone --recurse-submodules" because submodule "names" are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with "../" in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server.

INFO

Published Date :

May 30, 2018, 4:29 a.m.

Last Modified :

May 2, 2020, 12:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2018-11235 has a 46 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-11235 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_eus
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Git-scm git
1 Gitforwindows git
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-11235.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html
http://www.securityfocus.com/bid/104345 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1040991 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:1957 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:2147 Third Party Advisory
https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/ Patch Technical Description Vendor Advisory
https://marc.info/?l=git&m=152761328506724&w=2 Release Notes Third Party Advisory
https://security.gentoo.org/glsa/201805-13 Third Party Advisory
https://usn.ubuntu.com/3671-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4212 Third Party Advisory
https://www.exploit-db.com/exploits/44822/ Exploit VDB Entry Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

pentesterlab_CVE-2018-11235: Git Submodule RCE

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : June 28, 2023, 5:31 a.m. This repo has been linked 1 different CVEs too.

zomotoa food app

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 9, 2023, 7:24 a.m. This repo has been linked 39 different CVEs too.

None

Shell

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 27, 2023, 2:16 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2023, 7:41 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 11, 2023, 1:21 p.m. This repo has been linked 1042 different CVEs too.

None

Updated: 1 year, 11 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 21, 2022, 9:21 a.m. This repo has been linked 1 different CVEs too.

CVE-2018-11235: Git Submodule RCE

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 15, 2022, 5:33 p.m. This repo has been linked 1 different CVEs too.

CVE-2018-11235-Git-Submodule-CE + Docker Ngrok Configuration

Dockerfile Shell

Updated: 2 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 2, 2022, 4:26 p.m. This repo has been linked 1 different CVEs too.

Auto malicious git repository creation to exploit CVE-2018-11235 a Remote Code Execution using Git Sub module.

Shell

Updated: 2 years, 6 months ago
2 stars 0 fork 0 watcher
Born at : Sept. 22, 2021, 9:15 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 20, 2021, 8:13 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 years, 4 months ago
0 stars 0 fork 0 watcher
Born at : April 20, 2021, 7:47 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 years, 5 months ago
0 stars 0 fork 0 watcher
Born at : April 15, 2021, 11:45 p.m. This repo has been linked 1 different CVEs too.

PoC exploit for CVE-2018-11235 allowing RCE on git clone --recurse-submodules

Updated: 3 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Oct. 25, 2020, 3:58 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 19, 2020, 2:36 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-11235 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-11235 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    May. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html [No Types Assigned]
  • CWE Remap by [email protected]

    Oct. 03, 2019

    Action Type Old Value New Value
    Changed CWE CWE-254 CWE-22 CWE-22
  • Modified Analysis by [email protected]

    Mar. 29, 2019

    Action Type Old Value New Value
    Changed Reference Type https://security.gentoo.org/glsa/201805-13 No Types Assigned https://security.gentoo.org/glsa/201805-13 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:2147 No Types Assigned https://access.redhat.com/errata/RHSA-2018:2147 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 21, 2018

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201805-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 12, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:2147 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 02, 2018

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:1957 No Types Assigned https://access.redhat.com/errata/RHSA-2018:1957 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/44822/ No Types Assigned https://www.exploit-db.com/exploits/44822/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/104345 No Types Assigned http://www.securityfocus.com/bid/104345 Third Party Advisory, VDB Entry
    Changed Reference Type https://usn.ubuntu.com/3671-1/ No Types Assigned https://usn.ubuntu.com/3671-1/ Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1040991 No Types Assigned http://www.securitytracker.com/id/1040991 Third Party Advisory, VDB Entry
    Changed Reference Type https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/ No Types Assigned https://blogs.msdn.microsoft.com/devops/2018/05/29/announcing-the-may-2018-git-security-vulnerability/ Patch, Technical Description, Vendor Advisory
    Changed Reference Type https://marc.info/?l=git&m=152761328506724&w=2 No Types Assigned https://marc.info/?l=git&m=152761328506724&w=2 Release Notes, Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2018/dsa-4212 No Types Assigned https://www.debian.org/security/2018/dsa-4212 Third Party Advisory
    Added CWE CWE-254
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:17.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions up to (including) 2.13.6 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.14.0 up to (including) 2.14.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.15.0 up to (including) 2.15.1 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.16.0 up to (including) 2.16.3 *cpe:2.3:a:git-scm:git:2.17.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:gitforwindows:git:*:*:*:*:*:*:*:* versions up to (including) 2.17.1
  • CVE Modified by [email protected]

    Jun. 22, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:1957 [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 08, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3671-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/44822/ [No Types Assigned]
  • CVE Modified by [email protected]

    Jun. 02, 2018

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/104345 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 31, 2018

    Action Type Old Value New Value
    Removed Reference https://marc.info/?l=git&m=152761328506724&w=2 [No Types Assigned]
    Added Reference https://www.debian.org/security/2018/dsa-4212 [No Types Assigned]
    Added Reference https://marc.info/?l=git&m=152761328506724&w=2 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1040991 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-11235 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.49 }} -0.28%

score

0.87107

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability