Executive Summary

Summary
Title Git vulnerabilities
Informations
Name USN-3829-1 First vendor Publication 2018-11-27
Vendor Ubuntu Last vendor Modification 2018-11-27
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10 - Ubuntu 18.04 LTS - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in Git.

Software Description: - git: fast, scalable, distributed revision control system

Details:

It was discovered that Git incorrectly handled layers of tree objects. An attacker could possibly use this issue to cause a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-15298)

It was discovered that Git incorrectly handled certain inputs. An attacker could possibly use this issue to execute arbitrary code. This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-19486)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10: テつ gitテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:2.19.1-1ubuntu1.1

Ubuntu 18.04 LTS: テつ gitテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:2.17.1-1ubuntu0.4

Ubuntu 16.04 LTS: テつ gitテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:2.7.4-0ubuntu1.6

Ubuntu 14.04 LTS: テつ gitテつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ テつ 1:1.9.1-1ubuntu0.10

In general, a standard system update will make all the necessary changes.

References: テつ https://usn.ubuntu.com/usn/usn-3829-1 テつ CVE-2017-15298, CVE-2018-19486

Package Information: テつ https://launchpad.net/ubuntu/+source/git/1:2.19.1-1ubuntu1.1 テつ https://launchpad.net/ubuntu/+source/git/1:2.17.1-1ubuntu0.4 テつ https://launchpad.net/ubuntu/+source/git/1:2.7.4-0ubuntu1.6 テつ https://launchpad.net/ubuntu/+source/git/1:1.9.1-1ubuntu0.10

Original Source

Url : http://www.ubuntu.com/usn/USN-3829-1

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-426 Untrusted Search Path
50 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 628
Os 4

Nessusツョ Vulnerability Scanner

Date Description
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-29afefd172.nasl - Type : ACT_GATHER_INFO
2019-01-03 Name : The remote Fedora host is missing a security update.
File : fedora_2018-f467c36c2b.nasl - Type : ACT_GATHER_INFO
2018-12-21 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-1136.nasl - Type : ACT_GATHER_INFO
2018-12-20 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1136.nasl - Type : ACT_GATHER_INFO
2018-02-09 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2018-948.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-2c7ddf53d3.nasl - Type : ACT_GATHER_INFO
2017-12-11 Name : The remote Fedora host is missing a security update.
File : fedora_2017-cdfd888e2e.nasl - Type : ACT_GATHER_INFO
2017-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2017-742be0e59c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-12-31 17:21:13
  • Multiple Updates
2018-11-28 05:18:12
  • First insertion