Vulnerabilities > CVE-2008-5517 - Code Injection vulnerability in GIT

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
git
CWE-94
nessus
exploit available

Summary

The web interface in git (gitweb) 1.5.x before 1.5.6 allows remote attackers to execute arbitrary commands via shell metacharacters related to (1) git_snapshot and (2) git_object.

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Leverage Executable Code in Non-Executable Files
    An attack of this type exploits a system's trust in configuration and resource files, when the executable loads the resource (such as an image file or configuration file) the attacker has modified the file to either execute malicious code directly or manipulate the target process (e.g. application server) to execute based on the malicious configuration parameters. Since systems are increasingly interrelated mashing up resources from local and remote sources the possibility of this attack occurring is high. The attack can be directed at a client system, such as causing buffer overrun through loading seemingly benign image files, as in Microsoft Security Bulletin MS04-028 where specially crafted JPEG files could cause a buffer overrun once loaded into the browser. Another example targets clients reading pdf files. In this case the attacker simply appends javascript to the end of a legitimate url for a pdf (http://www.gnucitizen.org/blog/danger-danger-danger/) http://path/to/pdf/file.pdf#whatever_name_you_want=javascript:your_code_here The client assumes that they are reading a pdf, but the attacker has modified the resource and loaded executable javascript into the client's browser process. The attack can also target server processes. The attacker edits the resource or configuration file, for example a web.xml file used to configure security permissions for a J2EE app server, adding role name "public" grants all users with the public role the ability to use the administration functionality. The server trusts its configuration file to be correct, but when they are manipulated, the attacker gains full control.
  • Manipulating User-Controlled Variables
    This attack targets user controlled variables (DEBUG=1, PHP Globals, and So Forth). An attacker can override environment variables leveraging user-supplied, untrusted query variables directly used on the application server without any data sanitization. In extreme cases, the attacker can change variables controlling the business logic of the application. For instance, in languages like PHP, a number of poorly set default configurations may allow the user to override variables.

Exploit-Db

descriptiongitWeb v1.5.2 Remote Command Execution. CVE-2008-5517. Remote exploit for linux platform
idEDB-ID:11497
last seen2016-02-01
modified2010-02-18
published2010-02-18
reporterS2 Crew
sourcehttps://www.exploit-db.com/download/11497/
titlegitWeb 1.5.2 - Remote Command Execution

Nessus

  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-723-1.NASL
    descriptionIt was discovered that Git did not properly handle long file paths. If a user were tricked into performing commands on a specially crafted Git repository, an attacker could possibly execute arbitrary code with the privileges of the user invoking the program. (CVE-2008-3546) It was discovered that the Git web interface (gitweb) did not correctly handle shell metacharacters when processing certain commands. A remote attacker could send specially crafted commands to the Git server and execute arbitrary code with the privileges of the Git web server. This issue only applied to Ubuntu 7.10 and 8.04 LTS. (CVE-2008-5516, CVE-2008-5517) It was discovered that the Git web interface (gitweb) did not properly restrict the diff.external configuration parameter. A local attacker could exploit this issue and execute arbitrary code with the privileges of the Git web server. This issue only applied to Ubuntu 8.04 LTS and 8.10. (CVE-2008-5916). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id36720
    published2009-04-23
    reporterUbuntu Security Notice (C) 2009-2019 Canonical, Inc. / NASL script (C) 2009-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/36720
    titleUbuntu 6.06 LTS / 7.10 / 8.04 LTS / 8.10 : git-core vulnerabilities (USN-723-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_GIT-5892.NASL
    descriptionInsufficient quoting of shell characters allowed remote attackers to execute arbitrary commands via the git web interface (CVE-2008-5517)
    last seen2020-06-01
    modified2020-06-02
    plugin id35330
    published2009-01-11
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35330
    titleopenSUSE 10 Security Update : git (git-5892)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-200903-15.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-200903-15 (git: Multiple vulnerabilties) Multiple vulnerabilities have been reported in gitweb that is part of the git package: Shell metacharacters related to git_search are not properly sanitized (CVE-2008-5516). Shell metacharacters related to git_snapshot and git_object are not properly sanitized (CVE-2008-5517). The diff.external configuration variable as set in a repository can be executed by gitweb (CVE-2008-5916). Impact : A remote unauthenticated attacker can execute arbitrary commands via shell metacharacters in a query, remote attackers with write access to a git repository configuration can execute arbitrary commands with the privileges of the user running gitweb by modifying the diff.external configuration variable in the repository and sending a crafted query to gitweb. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id35813
    published2009-03-10
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35813
    titleGLSA-200903-15 : git: Multiple vulnerabilties
  • NASL familyCGI abuses
    NASL idGITWEB_GIT_OBJECT_CMD_EXEC.NASL
    descriptionThe version of gitweb, a web-enabled interface to the open source distributed version control system Git, hosted on the remote web server fails to sanitize user-supplied input to the
    last seen2020-06-01
    modified2020-06-02
    plugin id44675
    published2010-02-21
    reporterThis script is Copyright (C) 2010-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/44675
    titleGIT gitweb git_snapshot / git_object Shell Metacharacter Arbitrary Command Execution
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2009-051-02.NASL
    descriptionNew git packages are available for Slackware 12.0, 12.1, 12.2, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id35728
    published2009-02-23
    reporterThis script is Copyright (C) 2009-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/35728
    titleSlackware 12.0 / 12.1 / 12.2 / current : git (SSA:2009-051-02)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-1708.NASL
    descriptionIt was discovered that gitweb, the web interface for the Git version control system, contained several vulnerabilities : Remote attackers could use crafted requests to execute shell commands on the web server, using the snapshot generation and pickaxe search functionality (CVE-2008-5916 ). Local users with write access to the configuration of a Git repository served by gitweb could cause gitweb to execute arbitrary shell commands with the permission of the web server (CVE-2008-5516, CVE-2008-5517 ).
    last seen2020-06-01
    modified2020-06-02
    plugin id35425
    published2009-01-20
    reporterThis script is Copyright (C) 2009-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/35425
    titleDebian DSA-1708-1 : git-core - shell command injection

Packetstorm

data sourcehttps://packetstormsecurity.com/files/download/86450/gitweb-exec.txt
idPACKETSTORM:86450
last seen2016-12-05
published2010-02-19
reporterS2 Crew
sourcehttps://packetstormsecurity.com/files/86450/gitWeb-1.x-Remote-Command-Execution.html
titlegitWeb 1.x Remote Command Execution

Seebug

  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:67749
    last seen2017-11-19
    modified2014-07-01
    published2014-07-01
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-67749
    titlegitWeb 1.5.2 - Remote Command Execution
  • bulletinFamilyexploit
    descriptionNo description provided by source.
    idSSV:19134
    last seen2017-11-19
    modified2010-02-19
    published2010-02-19
    reporterRoot
    sourcehttps://www.seebug.org/vuldb/ssvid-19134
    titlegitWeb v1.5.2 Remote Command Execution