exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-2491-01

Red Hat Security Advisory 2017-2491-01
Posted Aug 18, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-2491-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix: A shell command injection flaw related to the handling of "ssh" URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a "clone" action on a malicious repository or a legitimate repository containing a malicious commit.

tags | advisory, shell
systems | linux, redhat
advisories | CVE-2017-1000117, CVE-2017-8386
SHA-256 | 352725d74fb95f72e0eb2f1edd747d546b633fd9a8905c9eff78c83dc5aa4586

Red Hat Security Advisory 2017-2491-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-git29-git security update
Advisory ID: RHSA-2017:2491-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2017:2491
Issue date: 2017-08-17
CVE Names: CVE-2017-1000117 CVE-2017-8386
=====================================================================

1. Summary:

An update for rh-git29-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* A shell command injection flaw related to the handling of "ssh" URLs has
been discovered in Git. An attacker could use this flaw to execute shell
commands with the privileges of the user running the Git client, for
example, when performing a "clone" action on a malicious repository or a
legitimate repository containing a malicious commit. (CVE-2017-1000117)

* A flaw was found in the way git-shell handled command-line options for
the restricted set of git-shell commands. A remote, authenticated attacker
could use this flaw to bypass git-shell restrictions, to view and
manipulate files, by abusing the instance of the less command launched
using crafted command-line options. (CVE-2017-8386)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1450407 - CVE-2017-8386 git: Escape out of git-shell
1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-git29-git-2.9.3-3.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-3.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-3.el6.noarch.rpm
rh-git29-git-all-2.9.3-3.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-3.el6.noarch.rpm
rh-git29-git-email-2.9.3-3.el6.noarch.rpm
rh-git29-git-gui-2.9.3-3.el6.noarch.rpm
rh-git29-git-p4-2.9.3-3.el6.noarch.rpm
rh-git29-gitk-2.9.3-3.el6.noarch.rpm
rh-git29-gitweb-2.9.3-3.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-3.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-3.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-3.el6.x86_64.rpm
rh-git29-git-core-2.9.3-3.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-3.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-3.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-3.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-git29-git-2.9.3-3.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-3.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-3.el6.noarch.rpm
rh-git29-git-all-2.9.3-3.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-3.el6.noarch.rpm
rh-git29-git-email-2.9.3-3.el6.noarch.rpm
rh-git29-git-gui-2.9.3-3.el6.noarch.rpm
rh-git29-git-p4-2.9.3-3.el6.noarch.rpm
rh-git29-gitk-2.9.3-3.el6.noarch.rpm
rh-git29-gitweb-2.9.3-3.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-3.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-3.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-3.el6.x86_64.rpm
rh-git29-git-core-2.9.3-3.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-3.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-3.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-3.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git29-git-2.9.3-3.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-3.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-3.el7.noarch.rpm
rh-git29-git-email-2.9.3-3.el7.noarch.rpm
rh-git29-git-gui-2.9.3-3.el7.noarch.rpm
rh-git29-git-p4-2.9.3-3.el7.noarch.rpm
rh-git29-gitk-2.9.3-3.el7.noarch.rpm
rh-git29-gitweb-2.9.3-3.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-3.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-3.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-3.el7.x86_64.rpm
rh-git29-git-core-2.9.3-3.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-3.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-3.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-3.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git29-git-2.9.3-3.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-3.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-3.el7.noarch.rpm
rh-git29-git-email-2.9.3-3.el7.noarch.rpm
rh-git29-git-gui-2.9.3-3.el7.noarch.rpm
rh-git29-git-p4-2.9.3-3.el7.noarch.rpm
rh-git29-gitk-2.9.3-3.el7.noarch.rpm
rh-git29-gitweb-2.9.3-3.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-3.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-3.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-3.el7.x86_64.rpm
rh-git29-git-core-2.9.3-3.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-3.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-3.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-3.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000117
https://access.redhat.com/security/cve/CVE-2017-8386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZlhI6XlSAg2UNWIIRAu30AJ9wMEQ0fiTcWQf0N0fgwru6Jx4BXACeOSti
zJRNqZ5DnNwrivblIekfaJU=
=PfOw
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close