Executive Summary

Summary
Title Git: Multiple vulnerabilities
Informations
Name GLSA-201605-01 First vendor Publication 2016-05-02
Vendor Gentoo Last vendor Modification 2016-05-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Git contains multiple vulnerabilities that allow for the remote execution of arbitrary code.

Background

Git is a free and open source distributed version control system designed to handle everything from small to very large projects with speed and efficiency.

Description

Git is vulnerable to the remote execution of arbitrary code by cloning repositories with large filenames or a large number of nested trees.
Additionally, some protocols within Git, such as git-remote-ext, can execute arbitrary code found within URLs. These URLs that submodules use may come from arbitrary sources (e.g., .gitmodules files in a remote repository), and can effect those who enable recursive fetch.
Restrict the allowed protocols to well known and safe ones.

Impact

Remote attackers could execute arbitrary code on both client and server.

Workaround

There is no known workaround at this time.

Resolution

All Git users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/git-2.7.3-r1"

References

[ 1 ] Buffer overflow in all git versions before 2.7.1
http://seclists.org/oss-sec/2016/q1/645
[ 2 ] CVE-2015-7545 : http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7545
[ 3 ] CVE-2016-2315 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315
[ 4 ] CVE-2016-2324 : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/201605-01

Original Source

Url : http://security.gentoo.org/glsa/glsa-201605-01.xml

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
25 % CWE-284 Access Control (Authorization) Issues
25 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Application 548
Application 1
Application 1
Application 1
Os 4
Os 1
Os 2
Os 2
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1009.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_xcode_7_3_1.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-01.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-123-01.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8f164810c3.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-428.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cee7647200.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-672.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_git_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2938-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d2a84febebe011e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-367.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-366.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6554eff611.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3521.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-078-01.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-356.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-355.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0796-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_93ee802eebde11e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-075-01.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3435.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2325-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2835-1.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-613.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2561.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2561.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2561.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7f645ee5768111e58519005056ac623e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2016-05-04 13:29:44
  • Multiple Updates
2016-05-03 00:25:12
  • First insertion