Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Git vulnerability
Informations
Name USN-3438-1 First vendor Publication 2017-10-05
Vendor Ubuntu Last vendor Modification 2017-10-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Git be made to run programs if it processed a specially crafted file.

Software Description: - git: fast, scalable, distributed revision control system

Details:

It was discovered that Git incorrectly handled certain subcommands such as cvsserver. A remote attacker could possibly use this issue via shell metacharacters in modules names to execute arbitrary code.

This update also removes the cvsserver subcommand from git-shell by default.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
git 1:2.11.0-2ubuntu0.3

Ubuntu 16.04 LTS:
git 1:2.7.4-0ubuntu1.3

Ubuntu 14.04 LTS:
git 1:1.9.1-1ubuntu0.7

In general, a standard system update will make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3438-1
CVE-2017-14867

Package Information:
https://launchpad.net/ubuntu/+source/git/1:2.11.0-2ubuntu0.3
https://launchpad.net/ubuntu/+source/git/1:2.7.4-0ubuntu1.3
https://launchpad.net/ubuntu/+source/git/1:1.9.1-1ubuntu0.7

Original Source

Url : http://www.ubuntu.com/usn/USN-3438-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 597
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0038.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1265.nasl - Type : ACT_GATHER_INFO
2017-11-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2017-1266.nasl - Type : ACT_GATHER_INFO
2017-10-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1167.nasl - Type : ACT_GATHER_INFO
2017-10-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2747-1.nasl - Type : ACT_GATHER_INFO
2017-10-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-3438-1.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-1120.nasl - Type : ACT_GATHER_INFO
2017-10-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1115.nasl - Type : ACT_GATHER_INFO
2017-09-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3984.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2017-10-12 00:25:13
  • Multiple Updates
2017-10-07 13:25:06
  • Multiple Updates
2017-10-05 17:22:48
  • First insertion