Executive Summary

Summary
Title Git vulnerability
Informations
Name USN-2835-1 First vendor Publication 2015-12-15
Vendor Ubuntu Last vendor Modification 2015-12-15
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 15.04 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Git could be made to run programs as your login if it processed an untrusted repository.

Software Description: - git: fast, scalable, distributed revision control system

Details:

Blake Burkhart discovered that the Git git-remote-ext helper incorrectly handled recursive clones of git repositories. A remote attacker could possibly use this issue to execute arbitrary code by injecting commands via crafted URLs.

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
git 1:2.5.0-1ubuntu0.1

Ubuntu 15.04:
git 1:2.1.4-2.1ubuntu0.1

Ubuntu 14.04 LTS:
git 1:1.9.1-1ubuntu0.2

Ubuntu 12.04 LTS:
git 1:1.7.9.5-1ubuntu0.2

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2835-1
CVE-2015-7545

Package Information:
https://launchpad.net/ubuntu/+source/git/1:2.5.0-1ubuntu0.1
https://launchpad.net/ubuntu/+source/git/1:2.1.4-2.1ubuntu0.1
https://launchpad.net/ubuntu/+source/git/1:1.9.1-1ubuntu0.2
https://launchpad.net/ubuntu/+source/git/1:1.7.9.5-1ubuntu0.2

Original Source

Url : http://www.ubuntu.com/usn/USN-2835-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-284 Access Control (Authorization) Issues
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Application 1
Os 4
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-123-01.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-01.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3435.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2325-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2835-1.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-613.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2561.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2561.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2561.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_7f645ee5768111e58519005056ac623e.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-04-21 00:28:47
  • Multiple Updates
2016-04-13 21:29:32
  • Multiple Updates
2015-12-17 13:26:54
  • Multiple Updates
2015-12-15 21:24:38
  • First insertion