summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorKristian Fiskerstrand <k_f@gentoo.org>2016-05-02 21:28:31 +0200
committerKristian Fiskerstrand <k_f@gentoo.org>2016-05-02 21:28:31 +0200
commit3cd657a390b211b2d04be079dc835eab4bb2f6ce (patch)
tree1f20649a75b7d93df4c3045f4f8f4aefbeb472f7 /glsa-201605-01.xml
parentAdd GLSA 201604-05 (diff)
downloadglsa-3cd657a390b211b2d04be079dc835eab4bb2f6ce.tar.gz
glsa-3cd657a390b211b2d04be079dc835eab4bb2f6ce.tar.bz2
glsa-3cd657a390b211b2d04be079dc835eab4bb2f6ce.zip
Add GLSA 201605-01
Diffstat (limited to 'glsa-201605-01.xml')
-rw-r--r--glsa-201605-01.xml66
1 files changed, 66 insertions, 0 deletions
diff --git a/glsa-201605-01.xml b/glsa-201605-01.xml
new file mode 100644
index 00000000..343e5b0d
--- /dev/null
+++ b/glsa-201605-01.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="201605-01">
+ <title>Git: Multiple vulnerabilities</title>
+ <synopsis>Git contains multiple vulnerabilities that allow for the remote
+ execution of arbitrary code.
+ </synopsis>
+ <product type="ebuild"></product>
+ <announced>May 02, 2016</announced>
+ <revised>May 02, 2016: 1</revised>
+ <bug>562884</bug>
+ <bug>577482</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-vcs/git" auto="yes" arch="*">
+ <unaffected range="ge">2.7.3-r1</unaffected>
+ <vulnerable range="lt">2.7.3-r1</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Git is a free and open source distributed version control system
+ designed to handle everything from small to very large projects with
+ speed and efficiency.
+ </p>
+ </background>
+ <description>
+ <p>Git is vulnerable to the remote execution of arbitrary code by cloning
+ repositories with large filenames or a large number of nested trees.
+ Additionally, some protocols within Git, such as git-remote-ext, can
+ execute arbitrary code found within URLs. These URLs that submodules use
+ may come from arbitrary sources (e.g., .gitmodules files in a remote
+ repository), and can effect those who enable recursive fetch. Restrict
+ the allowed protocols to well known and safe ones.
+ </p>
+ </description>
+ <impact type="normal">
+ <p>Remote attackers could execute arbitrary code on both client and server.</p>
+ </impact>
+ <workaround>
+ <p>There is no known workaround at this time.</p>
+ </workaround>
+ <resolution>
+ <p>All Git users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-vcs/git-2.7.3-r1"
+ </code>
+ </resolution>
+ <references>
+ <uri link="http://seclists.org/oss-sec/2016/q1/645">Buffer overflow in all
+ git versions before 2.7.1
+ </uri>
+ <uri link="http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7545">CVE-2015-7545</uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315">
+ CVE-2016-2315
+ </uri>
+ <uri link="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324">
+ CVE-2016-2324
+ </uri>
+ </references>
+ <metadata tag="requester" timestamp="Mon, 21 Dec 2015 19:36:07 +0000">
+ BlueKnight
+ </metadata>
+ <metadata tag="submitter" timestamp="Mon, 02 May 2016 19:28:17 +0000">b-man</metadata>
+</glsa>