ghsa-gw7c-p8cp-7935
Vulnerability from github
Published
2022-05-13 01:42
Modified
2022-05-13 01:42
Severity ?
Details
CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by "-oProxyCommand=id;localhost:/bar."
{ "affected": [], "aliases": [ "CVE-2017-12836" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2017-08-24T14:29:00Z", "severity": "HIGH" }, "details": "CVS 1.12.x, when configured to use SSH for remote repositories, might allow remote attackers to execute arbitrary code via a repository URL with a crafted hostname, as demonstrated by \"-oProxyCommand=id;localhost:/bar.\"", "id": "GHSA-gw7c-p8cp-7935", "modified": "2022-05-13T01:42:47Z", "published": "2022-05-13T01:42:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-12836" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1480800" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/201709-17" }, { "type": "WEB", "url": "http://lists.nongnu.org/archive/html/bug-cvs/2017-08/msg00000.html" }, { "type": "WEB", "url": "http://www.debian.org/security/2017/dsa-3940" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2017/08/11/1" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2017/08/11/4" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/100279" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-3399-1" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.