Executive Summary

Summary
Title Git vulnerabilities
Informations
Name USN-2938-1 First vendor Publication 2016-03-21
Vendor Ubuntu Last vendor Modification 2016-03-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Git could be made to crash or run programs as your login if it received changes from a specially crafted remote repository.

Software Description: - git: fast, scalable, distributed revision control system

Details:

Laël Cellier discovered that Git incorrectly handled path strings in crafted Git repositories. A remote attacker could use this issue to cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking Git. (CVE-2016-2315, CVE-2016-2324)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.10:
git 1:2.5.0-1ubuntu0.2

Ubuntu 14.04 LTS:
git 1:1.9.1-1ubuntu0.3

Ubuntu 12.04 LTS:
git 1:1.7.9.5-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2938-1
CVE-2016-2315, CVE-2016-2324

Package Information:
https://launchpad.net/ubuntu/+source/git/1:2.5.0-1ubuntu0.2
https://launchpad.net/ubuntu/+source/git/1:1.9.1-1ubuntu0.3
https://launchpad.net/ubuntu/+source/git/1:1.7.9.5-1ubuntu0.3

Original Source

Url : http://www.ubuntu.com/usn/USN-2938-1

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 548
Application 1
Application 1
Os 1
Os 1
Os 2
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1009.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : An application installed on the remote Mac OS X host is affected by multiple ...
File : macosx_xcode_7_3_1.nasl - Type : ACT_GATHER_INFO
2016-05-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201605-01.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2016-8f164810c3.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-428.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2016-cee7647200.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-672.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160323_git_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0496.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2938-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-367.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-366.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d2a84febebe011e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6554eff611.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3521.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-078-01.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-356.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-355.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0796-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_93ee802eebde11e592ce002590263bf5.nasl - Type : ACT_GATHER_INFO
2016-03-16 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-075-01.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-04-11 21:30:31
  • Multiple Updates
2016-04-08 21:28:47
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-21 21:24:12
  • First insertion