Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.1.2.2018.1377
Kategorie:Huawei EulerOS Local Security Checks
Titel:Huawei EulerOS: Security Advisory for git (EulerOS-SA-2018-1377)
Zusammenfassung:The remote host is missing an update for the Huawei EulerOS 'git' package(s) announced via the EulerOS-SA-2018-1377 advisory.
Beschreibung:Summary:
The remote host is missing an update for the Huawei EulerOS 'git' package(s) announced via the EulerOS-SA-2018-1377 advisory.

Vulnerability Insight:
A flaw was found in the way git-shell handled command-line options for the restricted set of git-shell commands. A remote, authenticated attacker could use this flaw to bypass git-shell restrictions, to view and manipulate files, by abusing the instance of the less command launched using crafted command-line options.(CVE-2017-8386)

In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs 'git clone --recurse-submodules' because submodule 'names' are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with '../' in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server.(CVE-2018-11235)

Affected Software/OS:
'git' package(s) on Huawei EulerOS Virtualization 2.5.1.

Solution:
Please install the updated package(s).

CVSS Score:
6.8

CVSS Vector:
AV:N/AC:M/Au:N/C:P/I:P/A:P

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2017-8386
BugTraq ID: 98409
http://www.securityfocus.com/bid/98409
Debian Security Information: DSA-3848 (Google Search)
http://www.debian.org/security/2017/dsa-3848
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/3ISHYFLM2ACYHHY3JHCLF75X7UF4ZMDM/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FDS3LSJJ3YGGQYIVPKQDVOCXWDSF6JGF/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/DPYRN7APMHY4ZFDPAKD22J5R4QJFY2JP/
https://security.gentoo.org/glsa/201706-04
https://insinuator.net/2017/05/git-shell-bypass-by-abusing-less-cve-2017-8386/
http://public-inbox.org/git/xmqq8tm5ziat.fsf@gitster.mtv.corp.google.com/
RedHat Security Advisories: RHSA-2017:2004
https://access.redhat.com/errata/RHSA-2017:2004
RedHat Security Advisories: RHSA-2017:2491
https://access.redhat.com/errata/RHSA-2017:2491
http://www.securitytracker.com/id/1038479
SuSE Security Announcement: openSUSE-SU-2017:1422 (Google Search)
http://lists.opensuse.org/opensuse-updates/2017-05/msg00090.html
http://www.ubuntu.com/usn/USN-3287-1
CopyrightCopyright (C) 2020 Greenbone Networks GmbH

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.