Oracle Linux 6 : git (ELSA-2017-2485)

high Nessus Plugin ID 102569

Synopsis

The remote Oracle Linux host is missing one or more security updates.

Description

From Red Hat Security Advisory 2017:2485 :

An update for git is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

Security Fix(es) :

* A shell command injection flaw related to the handling of 'ssh' URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a 'clone' action on a malicious repository or a legitimate repository containing a malicious commit.
(CVE-2017-1000117)

Solution

Update the affected git packages.

See Also

https://oss.oracle.com/pipermail/el-errata/2017-August/007136.html

Plugin Details

Severity: High

ID: 102569

File Name: oraclelinux_ELSA-2017-2485.nasl

Version: 3.9

Type: local

Agent: unix

Published: 8/18/2017

Updated: 1/14/2021

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 8.2

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:oracle:linux:emacs-git, p-cpe:/a:oracle:linux:emacs-git-el, p-cpe:/a:oracle:linux:git, p-cpe:/a:oracle:linux:git-all, p-cpe:/a:oracle:linux:git-cvs, p-cpe:/a:oracle:linux:git-daemon, p-cpe:/a:oracle:linux:git-email, p-cpe:/a:oracle:linux:git-gui, p-cpe:/a:oracle:linux:git-svn, p-cpe:/a:oracle:linux:gitk, p-cpe:/a:oracle:linux:gitweb, p-cpe:/a:oracle:linux:perl-git, cpe:/o:oracle:linux:6

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/OracleLinux

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 8/17/2017

Vulnerability Publication Date: 10/5/2017

Exploitable With

Metasploit (Malicious Git HTTP Server For CVE-2017-1000117)

Reference Information

CVE: CVE-2017-1000117

RHSA: 2017:2485