Lucene search

K
amazonAmazonALAS-2017-910
HistoryOct 12, 2017 - 7:39 p.m.

Medium: git

2017-10-1219:39:00
alas.aws.amazon.com
10

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.9%

Issue Overview:

Git before 2.10.5, 2.11.x before 2.11.4, 2.12.x before 2.12.5, 2.13.x before 2.13.6, and 2.14.x before 2.14.2 uses unsafe Perl scripts to support subcommands such as cvsserver, which allows attackers to execute arbitrary OS commands via shell metacharacters in a module name. The vulnerable code is reachable via git-shell even without CVS support. (CVE-2017-14867)

Affected Packages:

git

Issue Correction:
Run yum update git to update your system.

New Packages:

i686:  
    git-svn-2.13.6-1.55.amzn1.i686  
    git-daemon-2.13.6-1.55.amzn1.i686  
    git-2.13.6-1.55.amzn1.i686  
    git-debuginfo-2.13.6-1.55.amzn1.i686  
  
noarch:  
    git-all-2.13.6-1.55.amzn1.noarch  
    git-p4-2.13.6-1.55.amzn1.noarch  
    emacs-git-2.13.6-1.55.amzn1.noarch  
    git-email-2.13.6-1.55.amzn1.noarch  
    gitweb-2.13.6-1.55.amzn1.noarch  
    git-hg-2.13.6-1.55.amzn1.noarch  
    git-bzr-2.13.6-1.55.amzn1.noarch  
    perl-Git-2.13.6-1.55.amzn1.noarch  
    emacs-git-el-2.13.6-1.55.amzn1.noarch  
    git-cvs-2.13.6-1.55.amzn1.noarch  
    perl-Git-SVN-2.13.6-1.55.amzn1.noarch  
  
src:  
    git-2.13.6-1.55.amzn1.src  
  
x86_64:  
    git-debuginfo-2.13.6-1.55.amzn1.x86_64  
    git-2.13.6-1.55.amzn1.x86_64  
    git-svn-2.13.6-1.55.amzn1.x86_64  
    git-daemon-2.13.6-1.55.amzn1.x86_64  

Additional References

Red Hat: CVE-2017-14867

Mitre: CVE-2017-14867

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

69.9%