Login
Newsletter
Werbung

Sicherheit: Denial of Service in git
Aktuelle Meldungen Distributionen
Name: Denial of Service in git
ID: 200907-05
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: So, 12. Juli 2009, 19:45
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2108
Applikationen: Git

Originalnachricht

--nextPart3029369.FjY5zDS3Fy
Content-Type: text/plain;
charset="us-ascii"
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 200907-05
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
http://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: git: git-daemon Denial of Service
Date: July 12, 2009
Bugs: #273905
ID: 200907-05

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

An error in git-daemon might lead to a Denial of Service via resource
consumption.

Background
==========

git - the stupid content tracker, the revision control system used by
the Linux kernel team.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-util/git < 1.6.3.3 >= 1.6.3.3

Description
===========

Shawn O. Pearce reported that git-daemon runs into an infinite loop
when handling requests that contain unrecognized arguments.

Impact
======

A remote unauthenticated attacker could send a specially crafted
request to git-daemon, possibly leading to a Denial of Service (CPU
consumption).

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All git users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-util/git-1.6.3.3"

References
==========

[ 1 ] CVE-2009-2108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2108

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

http://security.gentoo.org/glsa/glsa-200907-05.xml

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
http://bugs.gentoo.org.

License
=======

Copyright 2009 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

--nextPart3029369.FjY5zDS3Fy
Content-Type: application/pgp-signature; name=signature.asc
Content-Description: This is a digitally signed message part.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.11 (GNU/Linux)

iQIcBAABCAAGBQJKWh+dAAoJECaaHo/OfoM5uOoP/izpkK05GNMpwsel3wtU76QE
Sn3m6wRl6ez9hZwFUO1nxCcsToMhPQrZDz/oM5babcAY3nyZj19wraIbgUYXwC79
3qpBud1Exz1okB0bN5x69UU1ASyszCEqpA3veaI/AW46suUvK3gGfPUsMCrIKjKf
GsDJ0TePNoV5cei4UEGWXRr7FjeAZc5TTclnrR4/RP+Do6HeaJZaKDQBwPlkpQwb
V8Yw3Es1OgedM59G9J3/AyLsaVEQ6+28CKgKNjmedCpTuC3VSr3u3eaBXbxUXhM9
iVdS5Q2x5Cb8cxa2g82j5TXm2xXIJoPUvAcTsw/sh7T2k/M7eI9ydKTJRzqsveDx
pSy5TundcpV090Q1lZLyi9tPAAPkV8/1ILXdIBkztHHFqBVhQfsxKAx++Baj6XO4
ntuEZXaoqCzPJc08t98MsltxEmIMWVr64d0309uXRpOlUwaFtnoilFMngFzELHJS
lzZm9havbaQ4SlFAmr5UlFqDJOBCkw0v3pNBS5W817n13uI7CNKj4Ao78ONCiI/8
5IXuXmwtLZC8+9Vke1vR9yNldA/BqYMKHeLU43BrzcKPDKAwaQy98aMA8Kk1Veus
potr2cl3PMRl1Di0pzc5KCD1URV6iKN63b3AbgVisrSlNz/vnysG05vAp4jsKi54
YVaZrG0bb1oFpxPI78bJ
=Qt5b
-----END PGP SIGNATURE-----

--nextPart3029369.FjY5zDS3Fy--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung