Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Git vulnerabilities
Informations
Name USN-3671-1 First vendor Publication 2018-06-05
Vendor Ubuntu Last vendor Modification 2018-06-05
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS - Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Git.

Software Description: - git: fast, scalable, distributed revision control system

Details:

Etienne Stalmans discovered that git did not properly validate git submodules files. A remote attacker could possibly use this to craft a git repo that causes arbitrary code execution when "git clone --recurse-submodules" is used. (CVE-2018-11235)

It was discovered that an integer overflow existed in git's pathname sanity checking code when used on NTFS filesystems. An attacker could use this to cause a denial of service or expose sensitive information. (CVE-2018-11233)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04 LTS:
git 1:2.17.1-1ubuntu0.1

Ubuntu 17.10:
git 1:2.14.1-1ubuntu4.1

Ubuntu 16.04 LTS:
git 1:2.7.4-0ubuntu1.4

Ubuntu 14.04 LTS:
git 1:1.9.1-1ubuntu0.8

In general, a standard system update will make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3671-1
CVE-2018-11233, CVE-2018-11235

Package Information:
https://launchpad.net/ubuntu/+source/git/1:2.17.1-1ubuntu0.1
https://launchpad.net/ubuntu/+source/git/1:2.14.1-1ubuntu4.1
https://launchpad.net/ubuntu/+source/git/1:2.7.4-0ubuntu1.4
https://launchpad.net/ubuntu/+source/git/1:1.9.1-1ubuntu0.8

Original Source

Url : http://www.ubuntu.com/usn/USN-3671-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-125 Out-of-bounds Read
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 628
Application 1
Os 4
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-b10e54263a.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-75f7624a9f.nasl - Type : ACT_GATHER_INFO
2018-11-21 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1377.nasl - Type : ACT_GATHER_INFO
2018-09-11 Name : The version of Atlassian SourceTree installed on the remote host is affected ...
File : atlassian_sourcetree_2_7_6_macosx.nasl - Type : ACT_GATHER_INFO
2018-09-11 Name : The version of Atlassian SourceTree installed on the remote host is affected ...
File : atlassian_sourcetree_2_6_9.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-2_0-0053.nasl - Type : ACT_GATHER_INFO
2018-07-24 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2018-1_0-0145.nasl - Type : ACT_GATHER_INFO
2018-07-06 Name : The remote Fedora host is missing a security update.
File : fedora_2018-94eb743dad.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1215.nasl - Type : ACT_GATHER_INFO
2018-07-03 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1216.nasl - Type : ACT_GATHER_INFO
2018-06-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-1957.nasl - Type : ACT_GATHER_INFO
2018-06-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_5a1589ad68f911e883f5d8cb8abf62dd.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1035.nasl - Type : ACT_GATHER_INFO
2018-06-12 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1035.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c7a135f466a411e89e633085a9a47796.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2018-080a3d7866.nasl - Type : ACT_GATHER_INFO
2018-06-04 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2018-152-01.nasl - Type : ACT_GATHER_INFO
2018-06-01 Name : The remote Windows host has an application installed that is affected by a re...
File : git_for_windows_2_17_1.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4212.nasl - Type : ACT_GATHER_INFO
2018-05-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201805-13.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2018-07-02 21:21:39
  • Multiple Updates
2018-07-02 17:21:11
  • Multiple Updates
2018-06-06 17:19:03
  • First insertion