Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Git: Multiple vulnerabilities
Informations
Name GLSA-202003-30 First vendor Publication 2020-03-15
Vendor Gentoo Last vendor Modification 2020-03-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Synopsis

Multiple vulnerabilities have been found in Git, the worst of which could result in the arbitrary execution of code.

Background

Git is a free and open source distributed version control system designed to handle everything from small to very large projects with speed and efficiency.

Description

Multiple vulnerabilities have been discovered in Git. Please review the CVE identifiers referenced below for details.

Impact

An attacker could possibly overwrite arbitrary paths, execute arbitrary code, and overwrite files in the .git directory.

Workaround

There is no known workaround at this time.

Resolution

All Git 2.21.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/git-2.21.1"

All Git 2.23.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/git-2.23.1-r1"

All Git 2.24.x users should upgrade to the latest version:
# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/git-2.24.1"

References

[ 1 ] CVE-2019-1348 : https://nvd.nist.gov/vuln/detail/CVE-2019-1348
[ 2 ] CVE-2019-1349 : https://nvd.nist.gov/vuln/detail/CVE-2019-1349
[ 3 ] CVE-2019-1350 : https://nvd.nist.gov/vuln/detail/CVE-2019-1350
[ 4 ] CVE-2019-1351 : https://nvd.nist.gov/vuln/detail/CVE-2019-1351
[ 5 ] CVE-2019-1352 : https://nvd.nist.gov/vuln/detail/CVE-2019-1352
[ 6 ] CVE-2019-1353 : https://nvd.nist.gov/vuln/detail/CVE-2019-1353
[ 7 ] CVE-2019-1354 : https://nvd.nist.gov/vuln/detail/CVE-2019-1354
[ 8 ] CVE-2019-1387 : https://nvd.nist.gov/vuln/detail/CVE-2019-1387
[ 9 ] CVE-2019-19604 : https://nvd.nist.gov/vuln/detail/CVE-2019-19604

Availability

This GLSA and any updates to it are available for viewing at the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-30

Original Source

Url : http://security.gentoo.org/glsa/glsa-202003-30.xml

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-20 Improper Input Validation
17 % CWE-706 Use of Incorrectly-Resolved Name or Reference
17 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 631
Application 9
Application 10
Os 2
Os 2
Os 1

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2020-05-23 13:03:43
  • Multiple Updates
2020-03-15 21:17:52
  • First insertion