Gentoo Archives: gentoo-announce

From: Aaron Bauman <bman@g.o>
To: gentoo-announce@l.g.o
Subject: [gentoo-announce] [ GLSA 201709-10 ] Git: Command injection
Date: Sun, 17 Sep 2017 19:06:20
Message-Id: 1645241.XuFY632gVn@localhost.localdomain
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 201709-10
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 https://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Git: Command injection
9 Date: September 17, 2017
10 Bugs: #627488
11 ID: 201709-10
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 A command injection vulnerability in Git may allow remote attackers to
19 execute arbitrary code.
20
21 Background
22 ==========
23
24 Git is a small and fast distributed version control system designed to
25 handle small and large projects.
26
27 Affected packages
28 =================
29
30 -------------------------------------------------------------------
31 Package / Vulnerable / Unaffected
32 -------------------------------------------------------------------
33 1 dev-vcs/git < 2.13.5 >= 2.13.5
34
35 Description
36 ===========
37
38 Specially crafted 'ssh://...' URLs may allow the owner of the
39 repository to execute arbitrary commands on client's machine if those
40 commands are already installed on the client's system. This is
41 especially dangerous when the third-party repository has one or more
42 submodules with specially crafted 'ssh://...' URLs. Each time the
43 repository is recursively cloned or submodules are updated the payload
44 will be triggered.
45
46 Impact
47 ======
48
49 A remote attacker, by enticing a user to clone a specially crafted
50 repository, could possibly execute arbitrary code with the privileges
51 of the process.
52
53 Workaround
54 ==========
55
56 There is no known workaround at this time.
57
58 Resolution
59 ==========
60
61 All Git users should upgrade to the latest version:
62
63 # emerge --sync
64 # emerge --ask --oneshot --verbose ">=dev-vcs/git-2.13.5"
65
66 References
67 ==========
68
69 [ 1 ] CVE-2017-1000117
70 https://nvd.nist.gov/nvd.cfm?cvename=CVE-2017-1000117
71 [ 2 ] Mailing list ARChives (MARC) Git Team Announce
72 https://marc.info/?l=git&m=150238802328673&w=2
73
74 Availability
75 ============
76
77 This GLSA and any updates to it are available for viewing at
78 the Gentoo Security Website:
79
80 https://security.gentoo.org/glsa/201709-10
81
82 Concerns?
83 =========
84
85 Security is a primary focus of Gentoo Linux and ensuring the
86 confidentiality and security of our users' machines is of utmost
87 importance to us. Any security concerns should be addressed to
88 security@g.o or alternatively, you may file a bug at
89 https://bugs.gentoo.org.
90
91 License
92 =======
93
94 Copyright 2017 Gentoo Foundation, Inc; referenced text
95 belongs to its owner(s).
96
97 The contents of this document are licensed under the
98 Creative Commons - Attribution / Share Alike license.
99
100 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature