Executive Summary

Summary
Title git19-git security update
Informations
Name RHSA-2016:0497 First vendor Publication 2016-03-23
Vendor RedHat Last vendor Modification 2016-03-23
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated git19-git packages that fix two security issues are now available for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64 Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

An integer truncation flaw and an integer overflow flaw, both leading to a heap-based buffer overflow, were found in the way Git processed certain path information. A remote attacker could create a specially crafted Git repository that would cause a Git client or server to crash or, possibly, execute arbitrary code. (CVE-2016-2315, CVE-2016-2324)

All git19-git users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1317981 - CVE-2016-2315 CVE-2016-2324 git: path_name() integer truncation and overflow leading to buffer overflow

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-0497.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 548
Application 1
Application 1
Os 1
Os 1
Os 2
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1009.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_xcode_7_3_1.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-01.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8f164810c3.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-428.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cee7647200.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-672.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_git_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2938-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-367.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-366.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d2a84febebe011e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6554eff611.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3521.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-078-01.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-356.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-355.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0796-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_93ee802eebde11e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-075-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2016-04-11 21:30:28
  • Multiple Updates
2016-04-08 21:28:45
  • Multiple Updates
2016-03-23 17:23:05
  • First insertion