what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2485-01

Red Hat Security Advisory 2017-2485-01
Posted Aug 16, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2485-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix: A shell command injection flaw related to the handling of "ssh" URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a "clone" action on a malicious repository or a legitimate repository containing a malicious commit.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2017-1000117
SHA-256 | d0e993b40955de54c4363cfe88cc9625abfe6287b9cdc2adc136bb176b908623

Red Hat Security Advisory 2017-2485-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2017:2485-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2485
Issue date: 2017-08-16
CVE Names: CVE-2017-1000117
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* A shell command injection flaw related to the handling of "ssh" URLs has
been discovered in Git. An attacker could use this flaw to execute shell
commands with the privileges of the user running the Git client, for
example, when performing a "clone" action on a malicious repository or a
legitimate repository containing a malicious commit. (CVE-2017-1000117)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
git-1.7.1-9.el6_9.src.rpm

i386:
git-1.7.1-9.el6_9.i686.rpm
git-daemon-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
emacs-git-1.7.1-9.el6_9.noarch.rpm
emacs-git-el-1.7.1-9.el6_9.noarch.rpm
git-all-1.7.1-9.el6_9.noarch.rpm
git-cvs-1.7.1-9.el6_9.noarch.rpm
git-email-1.7.1-9.el6_9.noarch.rpm
git-gui-1.7.1-9.el6_9.noarch.rpm
git-svn-1.7.1-9.el6_9.noarch.rpm
gitk-1.7.1-9.el6_9.noarch.rpm
gitweb-1.7.1-9.el6_9.noarch.rpm
perl-Git-1.7.1-9.el6_9.noarch.rpm

x86_64:
git-1.7.1-9.el6_9.x86_64.rpm
git-daemon-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
git-1.7.1-9.el6_9.src.rpm

noarch:
emacs-git-1.7.1-9.el6_9.noarch.rpm
emacs-git-el-1.7.1-9.el6_9.noarch.rpm
git-all-1.7.1-9.el6_9.noarch.rpm
git-cvs-1.7.1-9.el6_9.noarch.rpm
git-email-1.7.1-9.el6_9.noarch.rpm
git-gui-1.7.1-9.el6_9.noarch.rpm
git-svn-1.7.1-9.el6_9.noarch.rpm
gitk-1.7.1-9.el6_9.noarch.rpm
gitweb-1.7.1-9.el6_9.noarch.rpm
perl-Git-1.7.1-9.el6_9.noarch.rpm

x86_64:
git-1.7.1-9.el6_9.x86_64.rpm
git-daemon-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
git-1.7.1-9.el6_9.src.rpm

i386:
git-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
perl-Git-1.7.1-9.el6_9.noarch.rpm

ppc64:
git-1.7.1-9.el6_9.ppc64.rpm
git-debuginfo-1.7.1-9.el6_9.ppc64.rpm

s390x:
git-1.7.1-9.el6_9.s390x.rpm
git-debuginfo-1.7.1-9.el6_9.s390x.rpm

x86_64:
git-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
git-daemon-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
emacs-git-1.7.1-9.el6_9.noarch.rpm
emacs-git-el-1.7.1-9.el6_9.noarch.rpm
git-all-1.7.1-9.el6_9.noarch.rpm
git-cvs-1.7.1-9.el6_9.noarch.rpm
git-email-1.7.1-9.el6_9.noarch.rpm
git-gui-1.7.1-9.el6_9.noarch.rpm
git-svn-1.7.1-9.el6_9.noarch.rpm
gitk-1.7.1-9.el6_9.noarch.rpm
gitweb-1.7.1-9.el6_9.noarch.rpm

ppc64:
git-daemon-1.7.1-9.el6_9.ppc64.rpm
git-debuginfo-1.7.1-9.el6_9.ppc64.rpm

s390x:
git-daemon-1.7.1-9.el6_9.s390x.rpm
git-debuginfo-1.7.1-9.el6_9.s390x.rpm

x86_64:
git-daemon-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
git-1.7.1-9.el6_9.src.rpm

i386:
git-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
perl-Git-1.7.1-9.el6_9.noarch.rpm

x86_64:
git-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
git-daemon-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
emacs-git-1.7.1-9.el6_9.noarch.rpm
emacs-git-el-1.7.1-9.el6_9.noarch.rpm
git-all-1.7.1-9.el6_9.noarch.rpm
git-cvs-1.7.1-9.el6_9.noarch.rpm
git-email-1.7.1-9.el6_9.noarch.rpm
git-gui-1.7.1-9.el6_9.noarch.rpm
git-svn-1.7.1-9.el6_9.noarch.rpm
gitk-1.7.1-9.el6_9.noarch.rpm
gitweb-1.7.1-9.el6_9.noarch.rpm

x86_64:
git-daemon-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000117
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZlNXQXlSAg2UNWIIRAt7yAJ4735Cg/V3QJGdN2EQ2ayAbllsY6wCghzg/
Sqr0hFjBBki6XKOjIYAWNpY=
=f22+
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close