9.8
CRITICAL
CVE-2018-17456
Git RCE Through Malformed .gitmodules File
Description

Git before 2.14.5, 2.15.x before 2.15.3, 2.16.x before 2.16.5, 2.17.x before 2.17.2, 2.18.x before 2.18.1, and 2.19.x before 2.19.1 allows remote code execution during processing of a recursive "git clone" of a superproject if a .gitmodules file has a URL field beginning with a '-' character.

INFO

Published Date :

Oct. 6, 2018, 2:29 p.m.

Last Modified :

Aug. 24, 2020, 5:37 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2018-17456 has a 23 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2018-17456 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat enterprise_linux_desktop
3 Redhat enterprise_linux_server
4 Redhat enterprise_linux_workstation
5 Redhat enterprise_linux_server_aus
6 Redhat enterprise_linux_server_eus
7 Redhat enterprise_linux_server_tus
8 Redhat ansible_tower
1 Canonical ubuntu_linux
1 Debian debian_linux
1 Git-scm git
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2018-17456.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html
http://packetstormsecurity.com/files/152173/Sourcetree-Git-Arbitrary-Code-Execution-URL-Handling.html Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/105523 Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/107511 VDB Entry Third Party Advisory
http://www.securitytracker.com/id/1041811 Third Party Advisory VDB Entry
https://access.redhat.com/errata/RHSA-2018:3408 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
https://access.redhat.com/errata/RHSA-2018:3541 Third Party Advisory
https://access.redhat.com/errata/RHSA-2020:0316
https://github.com/git/git/commit/1a7fd1fb2998002da6e9ff2ee46e1bdd25ee8404 Patch Third Party Advisory
https://github.com/git/git/commit/a124133e1e6ab5c7a9fef6d0e6bcb084e3455b46 Patch Third Party Advisory
https://marc.info/?l=git&m=153875888916397&w=2 Third Party Advisory
https://seclists.org/bugtraq/2019/Mar/30 Mailing List Third Party Advisory
https://usn.ubuntu.com/3791-1/ Third Party Advisory
https://www.debian.org/security/2018/dsa-4311 Third Party Advisory
https://www.exploit-db.com/exploits/45548/ Exploit Third Party Advisory VDB Entry
https://www.exploit-db.com/exploits/45631/ Exploit Third Party Advisory VDB Entry
https://www.openwall.com/lists/oss-security/2018/10/06/3 Mailing List Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

a test repository for CVE-2018-17456's PoC

Shell

Updated: 1 month, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : July 22, 2024, 10:15 a.m. This repo has been linked 1 different CVEs too.

This is a test repository for CVE-2018-17456

Updated: 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2024, 9:51 a.m. This repo has been linked 1 different CVEs too.

None

R

Updated: 2 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 30, 2024, 8:31 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 18, 2023, 3:57 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 3, 2022, 7:11 p.m. This repo has been linked 61 different CVEs too.

CVE-2018-17456复现

Updated: 2 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : May 27, 2022, 11:56 a.m. This repo has been linked 1 different CVEs too.

A Vulnerable dockerfile for containerizing a university business.

Dockerfile

Updated: 2 weeks ago
3 stars 13 fork 13 watcher
Born at : Feb. 28, 2021, 2:35 p.m. This repo has been linked 4 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent Mustache

Updated: 3 years, 6 months ago
0 stars 1 fork 1 watcher
Born at : Feb. 25, 2021, 9:59 a.m. This repo has been linked 61 different CVEs too.

Laboratorio de Seguridad en Sistemas Informáticos

Updated: 3 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 19, 2020, 5:07 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Makefile

Updated: 2 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Dec. 15, 2020, 7:02 p.m. This repo has been linked 61 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty Open Policy Agent

Updated: 2 months, 4 weeks ago
2 stars 0 fork 0 watcher
Born at : Sept. 21, 2020, 7:37 a.m. This repo has been linked 61 different CVEs too.

None

Updated: 4 years, 2 months ago
0 stars 0 fork 0 watcher
Born at : July 7, 2020, 2:17 p.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Makefile Shell Go Smarty

Updated: 4 years, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 6, 2020, 2:22 a.m. This repo has been linked 54 different CVEs too.

A Simple and Comprehensive Vulnerability Scanner for Containers, Suitable for CI for Web

Python HTML CSS JavaScript

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : Aug. 2, 2019, 8:26 a.m. This repo has been linked 51 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-17456 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-17456 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CWE Remap by [email protected]

    Aug. 24, 2020

    Action Type Old Value New Value
    Changed CWE CWE-20 CWE-88
  • CVE Modified by [email protected]

    May. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 03, 2020

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2020:0316 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Apr. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type http://www.securityfocus.com/bid/107511 No Types Assigned http://www.securityfocus.com/bid/107511 Third Party Advisory, VDB Entry
    Changed Reference Type http://packetstormsecurity.com/files/152173/Sourcetree-Git-Arbitrary-Code-Execution-URL-Handling.html No Types Assigned http://packetstormsecurity.com/files/152173/Sourcetree-Git-Arbitrary-Code-Execution-URL-Handling.html Third Party Advisory, VDB Entry
    Changed Reference Type https://seclists.org/bugtraq/2019/Mar/30 No Types Assigned https://seclists.org/bugtraq/2019/Mar/30 Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* OR *cpe:2.3:a:redhat:ansible_tower:3.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/152173/Sourcetree-Git-Arbitrary-Code-Execution-URL-Handling.html [No Types Assigned]
  • CVE Modified by [email protected]

    Mar. 21, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Mar/30 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/107511 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 08, 2019

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3408 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3408 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3505 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3505 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/3791-1/ No Types Assigned https://usn.ubuntu.com/3791-1/ Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/105523 No Types Assigned http://www.securityfocus.com/bid/105523 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.debian.org/security/2018/dsa-4311 No Types Assigned https://www.debian.org/security/2018/dsa-4311 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/45548/ No Types Assigned https://www.exploit-db.com/exploits/45548/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.exploit-db.com/exploits/45631/ No Types Assigned https://www.exploit-db.com/exploits/45631/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://www.openwall.com/lists/oss-security/2018/10/06/3 No Types Assigned https://www.openwall.com/lists/oss-security/2018/10/06/3 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/git/git/commit/1a7fd1fb2998002da6e9ff2ee46e1bdd25ee8404 No Types Assigned https://github.com/git/git/commit/1a7fd1fb2998002da6e9ff2ee46e1bdd25ee8404 Patch, Third Party Advisory
    Changed Reference Type https://marc.info/?l=git&m=153875888916397&w=2 No Types Assigned https://marc.info/?l=git&m=153875888916397&w=2 Third Party Advisory
    Changed Reference Type https://github.com/git/git/commit/a124133e1e6ab5c7a9fef6d0e6bcb084e3455b46 No Types Assigned https://github.com/git/git/commit/a124133e1e6ab5c7a9fef6d0e6bcb084e3455b46 Patch, Third Party Advisory
    Changed Reference Type http://www.securitytracker.com/id/1041811 No Types Assigned http://www.securitytracker.com/id/1041811 Third Party Advisory, VDB Entry
    Changed Reference Type https://access.redhat.com/errata/RHSA-2018:3541 No Types Assigned https://access.redhat.com/errata/RHSA-2018:3541 Third Party Advisory
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.14.0 up to (excluding) 2.14.5 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.15.0 up to (excluding) 2.15.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.16.0 up to (excluding) 2.16.5 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.17.0 up to (excluding) 2.17.2 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.18.0 up to (excluding) 2.18.1 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.19.0 up to (excluding) 2.19.1
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 13, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3541 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3505 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 31, 2018

    Action Type Old Value New Value
    Added Reference https://access.redhat.com/errata/RHSA-2018:3408 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 18, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45631/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/3791-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45548/ [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1041811 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/105523 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 07, 2018

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2018/dsa-4311 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-17456 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

31.31 }} 3.70%

score

0.97065

percentile

CVSS30 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability