Fedora 27 : git (2018-d5139c4fd6) - Nessus

Critical   Plugin ID: 118244

This page contains detailed information about the Fedora 27 : git (2018-d5139c4fd6) Nessus plugin including available exploits and PoCs found on GitHub, in Metasploit or Exploit-DB for verifying of this vulnerability.

Plugin Overview


ID: 118244
Name: Fedora 27 : git (2018-d5139c4fd6)
Filename: fedora_2018-d5139c4fd6.nasl
Vulnerability Published: 2018-10-06
This Plugin Published: 2018-10-22
Last Modification Time: 2021-01-06
Plugin Version: 1.7
Plugin Type: local
Plugin Family: Fedora Local Security Checks
Dependencies: ssh_get_info.nasl
Required KB Items [?]: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list

Vulnerability Information


Severity: Critical
Vulnerability Published: 2018-10-06
Patch Published: 2018-10-19
CVE [?]: CVE-2018-17456
CPE [?]: cpe:/o:fedoraproject:fedora:27, p-cpe:/a:fedoraproject:fedora:git

Synopsis

The remote Fedora host is missing a security update.

Description

Upstream security update resolving an issue with `git clone --recurse-submodules`.

From the [upstream release announcement](https://public-inbox.org/git/xmqqy3bcuy3l.fsf@gitster-ct .c.googlers.com/) :

> These releases fix a security flaw (CVE-2018-17456), which allowed an > attacker to execute arbitrary code by crafting a malicious .gitmodules > file in a project cloned with --recurse-submodules. > > When running 'git clone --recurse-submodules', Git parses the supplied > .gitmodules file for a URL field and blindly passes it as an argument > to a 'git clone' subprocess. If the URL field is set to a string that > begins with a dash, this 'git clone' subprocess interprets the URL as > an option. This can lead to executing an arbitrary script shipped in > the superproject as the user who ran 'git clone'. > > In addition to fixing the security issue for the user running 'clone', > the 2.17.2, 2.18.1 and 2.19.1 releases have an 'fsck' check which can > be used to detect such malicious repository content when fetching or > accepting a push. See 'transfer.fsckObjects' in git-config(1). > > Credit for finding and fixing this vulnerability goes to joernchen > and Jeff King, respectively.

Note that Tenable Network Security has extracted the preceding description block directly from the Fedora update system website. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Update the affected git package.

Public Exploits


Target Network Port(s): N/A
Target Asset(s): N/A
Exploit Available: True (Metasploit Framework, Exploit-DB, GitHub)
Exploit Ease: Exploits are available

Here's the list of publicly known exploits and PoCs for verifying the Fedora 27 : git (2018-d5139c4fd6) vulnerability:

  1. Metasploit: exploit/multi/http/git_submodule_url_exec
    [Malicious Git HTTP Server For CVE-2018-17456]
  2. Exploit-DB: exploits/linux/local/45548.txt
    [EDB-45548: Git Submodule - Arbitrary Code Execution (PoC)]
  3. Exploit-DB: exploits/linux/local/45631.md
    [EDB-45631: Git Submodule - Arbitrary Code Execution]
  4. GitHub: https://github.com/799600966/CVE-2018-17456
    [CVE-2018-17456]
  5. GitHub: https://github.com/AnonymKing/CVE-2017-1000117
    [CVE-2018-17456]
  6. GitHub: https://github.com/KorayAgaya/TrivyWeb
    [CVE-2018-17456]
  7. GitHub: https://github.com/matlink/CVE-2018-17456
    [CVE-2018-17456]
  8. GitHub: https://github.com/shpik-kr/CVE-2018-17456
    [CVE-2018-17456: 1-day]
  9. GitHub: https://github.com/siddharthraopotukuchi/trivy
    [CVE-2018-17456]
  10. GitHub: https://github.com/simiyo/trivy
    [CVE-2018-17456]
  11. GitHub: https://github.com/t31m0/Vulnerability-Scanner-for-Containers
    [CVE-2018-17456]
  12. GitHub: https://github.com/umahari/security
    [CVE-2018-17456]
  13. GitHub: https://github.com/zhengjim/loophole
    [CVE-2018-17456]
  14. GitHub: https://github.com/offensive-security/exploitdb-bin-sploits/blob/master/bin-sploits/45631.zip
    [EDB-45631]
  15. GitHub: https://github.com/AnonymKing/CVE-2018-17456
    [CVE-2018-17456: CVE-2018-17456漏洞复现(PoC+Exp)]
  16. GitHub: https://github.com/back2zero/GIT_CVE_2018_17456
    [CVE-2018-17456: GIT_CVE_2018_17456]

Before running any exploit against any system, make sure you are authorized by the owner of the target system(s) to perform such activity. In any other case, this would be considered as an illegal activity.

WARNING: Beware of using unverified exploits from sources such as GitHub or Exploit-DB. These exploits and PoCs could contain malware. For more information, see how to use exploits safely.

Risk Information


CVSS V2 Vector [?]: AV:N/AC:L/Au:N/C:P/I:P/A:P/E:F/RL:OF/RC:C
CVSS Base Score:7.5 (High)
Impact Subscore:6.4
Exploitability Subscore:10.0
CVSS Temporal Score:6.2 (Medium)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:6.2 (Medium)
CVSS V3 Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H/E:F/RL:O/RC:C
CVSS Base Score:9.8 (Critical)
Impact Subscore:5.9
Exploitability Subscore:3.9
CVSS Temporal Score:9.1 (Critical)
CVSS Environmental Score:NA (None)
Modified Impact Subscore:NA
Overall CVSS Score:9.1 (Critical)

Go back to menu.

Plugin Source


This is the fedora_2018-d5139c4fd6.nasl nessus plugin source code. This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.

#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Fedora Security Advisory FEDORA-2018-d5139c4fd6.
#

include('deprecated_nasl_level.inc');
include('compat.inc');

if (description)
{
  script_id(118244);
  script_version("1.7");
  script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/06");

  script_cve_id("CVE-2018-17456");
  script_xref(name:"FEDORA", value:"2018-d5139c4fd6");

  script_name(english:"Fedora 27 : git (2018-d5139c4fd6)");
  script_summary(english:"Checks rpm output for the updated package.");

  script_set_attribute(
    attribute:"synopsis", 
    value:"The remote Fedora host is missing a security update."
  );
  script_set_attribute(
    attribute:"description", 
    value:
"Upstream security update resolving an issue with `git clone
--recurse-submodules`.

From the [upstream release
announcement](https://public-inbox.org/git/xmqqy3bcuy3l.fsf@gitster-ct
.c.googlers.com/) :

> These releases fix a security flaw (CVE-2018-17456), which allowed
an > attacker to execute arbitrary code by crafting a malicious
.gitmodules > file in a project cloned with --recurse-submodules. > >
When running 'git clone --recurse-submodules', Git parses the supplied
> .gitmodules file for a URL field and blindly passes it as an
argument > to a 'git clone' subprocess. If the URL field is set to a
string that > begins with a dash, this 'git clone' subprocess
interprets the URL as > an option. This can lead to executing an
arbitrary script shipped in > the superproject as the user who ran
'git clone'. > > In addition to fixing the security issue for the user
running 'clone', > the 2.17.2, 2.18.1 and 2.19.1 releases have an
'fsck' check which can > be used to detect such malicious repository
content when fetching or > accepting a push. See
'transfer.fsckObjects' in git-config(1). > > Credit for finding and
fixing this vulnerability goes to joernchen > and Jeff King,
respectively.

Note that Tenable Network Security has extracted the preceding
description block directly from the Fedora update system website.
Tenable has attempted to automatically clean and format it as much as
possible without introducing additional issues."
  );
  script_set_attribute(
    attribute:"see_also",
    value:"https://bodhi.fedoraproject.org/updates/FEDORA-2018-d5139c4fd6"
  );
  script_set_attribute(attribute:"solution", value:"Update the affected git package.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:F/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:F/RL:O/RC:C");
  script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"true");
  script_set_attribute(attribute:"metasploit_name", value:'Malicious Git HTTP Server For CVE-2018-17456');
  script_set_attribute(attribute:"exploit_framework_metasploit", value:"true");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:fedoraproject:fedora:git");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:fedoraproject:fedora:27");

  script_set_attribute(attribute:"vuln_publication_date", value:"2018/10/06");
  script_set_attribute(attribute:"patch_publication_date", value:"2018/10/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2018/10/22");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_copyright(english:"This script is Copyright (C) 2018-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
  script_family(english:"Fedora Local Security Checks");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("rpm.inc");


if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Fedora" >!< release) audit(AUDIT_OS_NOT, "Fedora");
os_ver = pregmatch(pattern: "Fedora.*release ([0-9]+)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Fedora");
os_ver = os_ver[1];
if (! preg(pattern:"^27([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Fedora 27", "Fedora " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);


cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Fedora", cpu);


flag = 0;
if (rpm_check(release:"FC27", reference:"git-2.14.5-1.fc27")) flag++;


if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : rpm_report_get()
  );
  exit(0);
}
else
{
  tested = pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, "git");
}

The latest version of this script can be found in these locations depending on your platform:

  • Linux / Unix:
    /opt/nessus/lib/nessus/plugins/fedora_2018-d5139c4fd6.nasl
  • Windows:
    C:\ProgramData\Tenable\Nessus\nessus\plugins\fedora_2018-d5139c4fd6.nasl
  • Mac OS X:
    /Library/Nessus/run/lib/nessus/plugins/fedora_2018-d5139c4fd6.nasl

Go back to menu.

How to Run


Here is how to run the Fedora 27 : git (2018-d5139c4fd6) as a standalone plugin via the Nessus web user interface (https://localhost:8834/):

  1. Click to start a New Scan.
  2. Select Advanced Scan.
  3. Navigate to the Plugins tab.
  4. On the top right corner click to Disable All plugins.
  5. On the left side table select Fedora Local Security Checks plugin family.
  6. On the right side table select Fedora 27 : git (2018-d5139c4fd6) plugin ID 118244.
  7. Specify the target on the Settings tab and click to Save the scan.
  8. Run the scan.

Here are a few examples of how to run the plugin in the command line. Note that the examples below demonstrate the usage on the Linux / Unix platform.

Basic usage:

/opt/nessus/bin/nasl fedora_2018-d5139c4fd6.nasl -t <IP/HOST>

Run the plugin with audit trail message on the console:

/opt/nessus/bin/nasl -a fedora_2018-d5139c4fd6.nasl -t <IP/HOST>

Run the plugin with trace script execution written to the console (useful for debugging):

/opt/nessus/bin/nasl -T - fedora_2018-d5139c4fd6.nasl -t <IP/HOST>

Run the plugin with using a state file for the target and updating it (useful for running multiple plugins on the target):

/opt/nessus/bin/nasl -K /tmp/state fedora_2018-d5139c4fd6.nasl -t <IP/HOST>

Go back to menu.

References


Fedora Security Update: See also: Similar and related Nessus plugins:
  • 117957 - Debian DSA-4311-1 : git - security update
  • 118059 - Slackware 14.0 / 14.1 / 14.2 / current : git (SSA:2018-283-01)
  • 118083 - Ubuntu 14.04 LTS / 16.04 LTS / 18.04 LTS : Git vulnerability (USN-3791-1)
  • 118103 - Fedora 27 : libgit2 (2018-7d993184f6)
  • 118113 - openSUSE Security Update : git (openSUSE-2018-1147)
  • 118124 - FreeBSD : Libgit2 -- multiple vulnerabilities (8c08ab4c-d06c-11e8-b35c-001b217b3468)
  • 118169 - openSUSE Security Update : git (openSUSE-2018-1177)
  • 118213 - Amazon Linux AMI : git (ALAS-2018-1093)
  • 118400 - Amazon Linux 2 : git (ALAS-2018-1093)
  • 118555 - RHEL 7 : git (RHSA-2018:3408)
  • 118859 - Oracle Linux 7 : git (ELSA-2018-3408)
  • 119046 - CentOS 7 : git (CESA-2018:3408)
  • 119206 - Scientific Linux Security Update : git on SL7.x x86_64 (20181031)
  • 119516 - EulerOS 2.0 SP3 : git (EulerOS-SA-2018-1388)
  • 119546 - openSUSE Security Update : libgit2 (openSUSE-2018-1517)
  • 119649 - SUSE SLES12 Security Update : git (SUSE-SU-2018:4088-1)
  • 120129 - SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2018:3150-1)
  • 120182 - SUSE SLED15 / SLES15 Security Update : libgit2 (SUSE-SU-2018:4009-1)
  • 120213 - Fedora 29 : git (2018-06090dff59)
  • 120268 - Fedora 28 : git (2018-1c1a318a0b)
  • 120381 - Fedora 28 : libgit2 (2018-42eab0f5b9)
  • 120698 - Fedora 29 : libgit2 (2018-abfd4c6ac3)
  • 122854 - Atlassian SourceTree 0.5a < 3.0.17 Multiple remote code execution vulnerabilities
  • 123340 - openSUSE Security Update : git (openSUSE-2019-802)
  • 123403 - openSUSE Security Update : libgit2 (openSUSE-2019-986)

Version


This page has been produced using Nessus Professional 10.1.2 (#68) LINUX, Plugin set 202205072148.
Plugin file fedora_2018-d5139c4fd6.nasl version 1.7. For more plugins, visit the Nessus Plugin Library.

Go back to menu.