Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2017-1000117 First vendor Publication 2017-10-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 8.8
Base Score 8.8 Environmental Score 8.8
impact SubScore 5.9 Temporal Score 8.8
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A malicious third-party can give a crafted "ssh://..." URL to an unsuspecting victim, and an attempt to visit the URL can result in any program that exists on the victim's machine being executed. Such a URL could be placed in the .gitmodules file of a malicious project, and an unsuspecting victim could be tricked into running "git clone --recurse-submodules" to trigger the vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-1000117

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-601 URL Redirection to Untrusted Site ('Open Redirect') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 600

Metasploit Database

id Description
2017-08-10 Malicious Git HTTP Server For CVE-2017-1000117

Nessus® Vulnerability Scanner

Date Description
2018-11-27 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-2485.nasl - Type : ACT_GATHER_INFO
2018-09-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-1495.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote Debian host is missing a security update.
File : debian_DLA-1144.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2674.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : An IDE application installed on the remote macOS or Mac OS X host is affected...
File : macosx_xcode_9.nasl - Type : ACT_GATHER_INFO
2017-09-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201709-10.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1188.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1187.nasl - Type : ACT_GATHER_INFO
2017-09-05 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-988.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2320-1.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-1072.nasl - Type : ACT_GATHER_INFO
2017-09-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-882.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Debian host is missing a security update.
File : debian_DLA-1068.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2484.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170817_git_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170817_git_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2485.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-939.nasl - Type : ACT_GATHER_INFO
2017-08-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-2485.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2485.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-2484.nasl - Type : ACT_GATHER_INFO
2017-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-2484.nasl - Type : ACT_GATHER_INFO
2017-08-15 Name : The remote Windows host has an application installed that is affected by a co...
File : git_for_windows_2_14_1.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1d33cdee7f6b11e7a9b53debb10a6871.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b1b3ae6666.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Fedora host is missing a security update.
File : fedora_2017-8ba7572cfd.nasl - Type : ACT_GATHER_INFO
2017-08-14 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-223-01.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3934.nasl - Type : ACT_GATHER_INFO
2017-08-11 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3387-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

https://www.mail-archive.com/linux-kernel%40vger.kernel.org/msg1466490.html
Source Url
BID http://www.securityfocus.com/bid/100283
CONFIRM https://support.apple.com/HT208103
DEBIAN http://www.debian.org/security/2017/dsa-3934
EXPLOIT-DB https://www.exploit-db.com/exploits/42599/
GENTOO https://security.gentoo.org/glsa/201709-10
REDHAT https://access.redhat.com/errata/RHSA-2017:2484
https://access.redhat.com/errata/RHSA-2017:2485
https://access.redhat.com/errata/RHSA-2017:2491
https://access.redhat.com/errata/RHSA-2017:2674
https://access.redhat.com/errata/RHSA-2017:2675
SECTRACK http://www.securitytracker.com/id/1039131

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-11-07 21:42:28
  • Multiple Updates
2021-05-04 12:55:17
  • Multiple Updates
2021-04-22 02:07:41
  • Multiple Updates
2021-01-27 12:18:00
  • Multiple Updates
2021-01-27 01:17:54
  • Multiple Updates
2020-05-23 13:17:09
  • Multiple Updates
2020-05-23 02:02:09
  • Multiple Updates
2020-05-23 00:54:26
  • Multiple Updates
2019-10-03 09:19:51
  • Multiple Updates
2019-01-01 12:07:48
  • Multiple Updates
2018-01-05 09:23:59
  • Multiple Updates
2017-12-31 09:20:47
  • Multiple Updates
2017-11-04 09:23:46
  • Multiple Updates
2017-11-01 17:20:53
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-24 09:23:08
  • Multiple Updates
2017-10-05 09:23:11
  • First insertion