Executive Summary

Summary
Title git security update
Informations
Name RHSA-2020:0316 First vendor Publication 2020-02-03
Vendor RedHat Last vendor Modification 2020-02-03
Severity (Vendor) N/A Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for git is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

Security Fix(es):

* git: arbitrary code execution via .gitmodules (CVE-2018-17456)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1636619 - CVE-2018-17456 git: arbitrary code execution via .gitmodules

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2020-0316.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-88 Argument Injection or Modification

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 628
Application 1
Os 3
Os 1
Os 7
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-06090dff59.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-1c1a318a0b.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-42eab0f5b9.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-abfd4c6ac3.nasl - Type : ACT_GATHER_INFO
2018-12-10 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1388.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-3408.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1093.nasl - Type : ACT_GATHER_INFO
2018-10-22 Name : The remote Fedora host is missing a security update.
File : fedora_2018-d5139c4fd6.nasl - Type : ACT_GATHER_INFO
2018-10-19 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1093.nasl - Type : ACT_GATHER_INFO
2018-10-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c08ab4cd06c11e8b35c001b217b3468.nasl - Type : ACT_GATHER_INFO
2018-10-15 Name : The remote Fedora host is missing a security update.
File : fedora_2018-7d993184f6.nasl - Type : ACT_GATHER_INFO
2018-10-11 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-283-01.nasl - Type : ACT_GATHER_INFO
2018-10-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4311.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2020-03-19 13:19:55
  • First insertion