Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2017.1187
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for git (EulerOS-SA-2017-1187)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'git' package(s) announced via the EulerOS-SA-2017-1187 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'git' package(s) announced via the EulerOS-SA-2017-1187 advisory.

Vulnerability Insight:
It was found that the git-prompt.sh script shipped with git failed to correctly handle branch names containing special characters. A specially crafted git repository could use this flaw to execute arbitrary commands if a user working with the repository configured their shell to include repository information in the prompt. (CVE-2014-9938)

A flaw was found in the way git-shell handled command-line options for the restricted set of git-shell commands. A remote, authenticated attacker could use this flaw to bypass git-shell restrictions, to view and manipulate files, by abusing the instance of the less command launched using crafted command-line options. (CVE-2017-8386)

A shell command injection flaw related to the handling of ''ssh'' URLs has been discovered in Git. An attacker could use this flaw to execute shell commands with the privileges of the user running the Git client, for example, when performing a ''clone'' action on a malicious repository or a legitimate repository containing a malicious commit. (CVE-2017-1000117)

Affected Software/OS:
'git' package(s) on Huawei EulerOS V2.0SP1.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2014-9938
https://github.com/njhartwell/pw3nage
RedHat Security Advisories: RHSA-2017:2004
https://access.redhat.com/errata/RHSA-2017:2004
Common Vulnerability Exposure (CVE) ID: CVE-2017-8386
BugTraq ID: 98409
http://www.securityfocus.com/bid/98409
Debian Security Information: DSA-3848 (Google Search)
http://www.debian.org/security/2017/dsa-3848
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ISHYFLM2ACYHHY3JHCLF75X7UF4ZMDM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDS3LSJJ3YGGQYIVPKQDVOCXWDSF6JGF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPYRN7APMHY4ZFDPAKD22J5R4QJFY2JP/
https://security.gentoo.org/glsa/201706-04
https://insinuator.net/2017/05/git-shell-bypass-by-abusing-less-cve-2017-8386/
http://public-inbox.org/git/xmqq8tm5ziat.fsf@gitster.mtv.corp.google.com/
RedHat Security Advisories: RHSA-2017:2491
https://access.redhat.com/errata/RHSA-2017:2491
http://www.securitytracker.com/id/1038479
SuSE Security Announcement: openSUSE-SU-2017:1422 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-05/msg00090.html
http://www.ubuntu.com/usn/USN-3287-1
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.