Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Git
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Git
ID: RHSA-2016:0496-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 23. März 2016, 21:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324
https://access.redhat.com/articles/2201201
Applikationen: Git

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2016:0496-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0496.html
Issue date: 2016-03-23
CVE Names: CVE-2016-2315 CVE-2016-2324
=====================================================================

1. Summary:

Updated git packages that fix two security issues are now available for Red
Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x,
x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le,
s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

An integer truncation flaw and an integer overflow flaw, both leading to a
heap-based buffer overflow, were found in the way Git processed certain
path information. A remote attacker could create a specially crafted Git
repository that would cause a Git client or server to crash or, possibly,
execute arbitrary code. (CVE-2016-2315, CVE-2016-2324)

All git users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1317981 - CVE-2016-2315 CVE-2016-2324 git: path_name() integer truncation and
overflow leading to buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
git-1.7.1-4.el6_7.1.src.rpm

i386:
git-1.7.1-4.el6_7.1.i686.rpm
git-daemon-1.7.1-4.el6_7.1.i686.rpm
git-debuginfo-1.7.1-4.el6_7.1.i686.rpm

noarch:
emacs-git-1.7.1-4.el6_7.1.noarch.rpm
emacs-git-el-1.7.1-4.el6_7.1.noarch.rpm
git-all-1.7.1-4.el6_7.1.noarch.rpm
git-cvs-1.7.1-4.el6_7.1.noarch.rpm
git-email-1.7.1-4.el6_7.1.noarch.rpm
git-gui-1.7.1-4.el6_7.1.noarch.rpm
git-svn-1.7.1-4.el6_7.1.noarch.rpm
gitk-1.7.1-4.el6_7.1.noarch.rpm
gitweb-1.7.1-4.el6_7.1.noarch.rpm
perl-Git-1.7.1-4.el6_7.1.noarch.rpm

x86_64:
git-1.7.1-4.el6_7.1.x86_64.rpm
git-daemon-1.7.1-4.el6_7.1.x86_64.rpm
git-debuginfo-1.7.1-4.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
git-1.7.1-4.el6_7.1.src.rpm

noarch:
emacs-git-1.7.1-4.el6_7.1.noarch.rpm
emacs-git-el-1.7.1-4.el6_7.1.noarch.rpm
git-all-1.7.1-4.el6_7.1.noarch.rpm
git-cvs-1.7.1-4.el6_7.1.noarch.rpm
git-email-1.7.1-4.el6_7.1.noarch.rpm
git-gui-1.7.1-4.el6_7.1.noarch.rpm
git-svn-1.7.1-4.el6_7.1.noarch.rpm
gitk-1.7.1-4.el6_7.1.noarch.rpm
gitweb-1.7.1-4.el6_7.1.noarch.rpm
perl-Git-1.7.1-4.el6_7.1.noarch.rpm

x86_64:
git-1.7.1-4.el6_7.1.x86_64.rpm
git-daemon-1.7.1-4.el6_7.1.x86_64.rpm
git-debuginfo-1.7.1-4.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
git-1.7.1-4.el6_7.1.src.rpm

i386:
git-1.7.1-4.el6_7.1.i686.rpm
git-debuginfo-1.7.1-4.el6_7.1.i686.rpm

noarch:
perl-Git-1.7.1-4.el6_7.1.noarch.rpm

ppc64:
git-1.7.1-4.el6_7.1.ppc64.rpm
git-debuginfo-1.7.1-4.el6_7.1.ppc64.rpm

s390x:
git-1.7.1-4.el6_7.1.s390x.rpm
git-debuginfo-1.7.1-4.el6_7.1.s390x.rpm

x86_64:
git-1.7.1-4.el6_7.1.x86_64.rpm
git-debuginfo-1.7.1-4.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
git-daemon-1.7.1-4.el6_7.1.i686.rpm
git-debuginfo-1.7.1-4.el6_7.1.i686.rpm

noarch:
emacs-git-1.7.1-4.el6_7.1.noarch.rpm
emacs-git-el-1.7.1-4.el6_7.1.noarch.rpm
git-all-1.7.1-4.el6_7.1.noarch.rpm
git-cvs-1.7.1-4.el6_7.1.noarch.rpm
git-email-1.7.1-4.el6_7.1.noarch.rpm
git-gui-1.7.1-4.el6_7.1.noarch.rpm
git-svn-1.7.1-4.el6_7.1.noarch.rpm
gitk-1.7.1-4.el6_7.1.noarch.rpm
gitweb-1.7.1-4.el6_7.1.noarch.rpm

ppc64:
git-daemon-1.7.1-4.el6_7.1.ppc64.rpm
git-debuginfo-1.7.1-4.el6_7.1.ppc64.rpm

s390x:
git-daemon-1.7.1-4.el6_7.1.s390x.rpm
git-debuginfo-1.7.1-4.el6_7.1.s390x.rpm

x86_64:
git-daemon-1.7.1-4.el6_7.1.x86_64.rpm
git-debuginfo-1.7.1-4.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
git-1.7.1-4.el6_7.1.src.rpm

i386:
git-1.7.1-4.el6_7.1.i686.rpm
git-debuginfo-1.7.1-4.el6_7.1.i686.rpm

noarch:
perl-Git-1.7.1-4.el6_7.1.noarch.rpm

x86_64:
git-1.7.1-4.el6_7.1.x86_64.rpm
git-debuginfo-1.7.1-4.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
git-daemon-1.7.1-4.el6_7.1.i686.rpm
git-debuginfo-1.7.1-4.el6_7.1.i686.rpm

noarch:
emacs-git-1.7.1-4.el6_7.1.noarch.rpm
emacs-git-el-1.7.1-4.el6_7.1.noarch.rpm
git-all-1.7.1-4.el6_7.1.noarch.rpm
git-cvs-1.7.1-4.el6_7.1.noarch.rpm
git-email-1.7.1-4.el6_7.1.noarch.rpm
git-gui-1.7.1-4.el6_7.1.noarch.rpm
git-svn-1.7.1-4.el6_7.1.noarch.rpm
gitk-1.7.1-4.el6_7.1.noarch.rpm
gitweb-1.7.1-4.el6_7.1.noarch.rpm

x86_64:
git-daemon-1.7.1-4.el6_7.1.x86_64.rpm
git-debuginfo-1.7.1-4.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
git-1.8.3.1-6.el7_2.1.src.rpm

noarch:
emacs-git-1.8.3.1-6.el7_2.1.noarch.rpm
emacs-git-el-1.8.3.1-6.el7_2.1.noarch.rpm
git-all-1.8.3.1-6.el7_2.1.noarch.rpm
git-bzr-1.8.3.1-6.el7_2.1.noarch.rpm
git-cvs-1.8.3.1-6.el7_2.1.noarch.rpm
git-email-1.8.3.1-6.el7_2.1.noarch.rpm
git-gui-1.8.3.1-6.el7_2.1.noarch.rpm
git-hg-1.8.3.1-6.el7_2.1.noarch.rpm
git-p4-1.8.3.1-6.el7_2.1.noarch.rpm
gitk-1.8.3.1-6.el7_2.1.noarch.rpm
gitweb-1.8.3.1-6.el7_2.1.noarch.rpm
perl-Git-1.8.3.1-6.el7_2.1.noarch.rpm
perl-Git-SVN-1.8.3.1-6.el7_2.1.noarch.rpm

x86_64:
git-1.8.3.1-6.el7_2.1.x86_64.rpm
git-daemon-1.8.3.1-6.el7_2.1.x86_64.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.x86_64.rpm
git-svn-1.8.3.1-6.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
git-1.8.3.1-6.el7_2.1.src.rpm

noarch:
emacs-git-1.8.3.1-6.el7_2.1.noarch.rpm
emacs-git-el-1.8.3.1-6.el7_2.1.noarch.rpm
git-all-1.8.3.1-6.el7_2.1.noarch.rpm
git-bzr-1.8.3.1-6.el7_2.1.noarch.rpm
git-cvs-1.8.3.1-6.el7_2.1.noarch.rpm
git-email-1.8.3.1-6.el7_2.1.noarch.rpm
git-gui-1.8.3.1-6.el7_2.1.noarch.rpm
git-hg-1.8.3.1-6.el7_2.1.noarch.rpm
git-p4-1.8.3.1-6.el7_2.1.noarch.rpm
gitk-1.8.3.1-6.el7_2.1.noarch.rpm
gitweb-1.8.3.1-6.el7_2.1.noarch.rpm
perl-Git-1.8.3.1-6.el7_2.1.noarch.rpm
perl-Git-SVN-1.8.3.1-6.el7_2.1.noarch.rpm

x86_64:
git-1.8.3.1-6.el7_2.1.x86_64.rpm
git-daemon-1.8.3.1-6.el7_2.1.x86_64.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.x86_64.rpm
git-svn-1.8.3.1-6.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
git-1.8.3.1-6.el7_2.1.src.rpm

noarch:
perl-Git-1.8.3.1-6.el7_2.1.noarch.rpm

ppc64:
git-1.8.3.1-6.el7_2.1.ppc64.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.ppc64.rpm

ppc64le:
git-1.8.3.1-6.el7_2.1.ppc64le.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.ppc64le.rpm

s390x:
git-1.8.3.1-6.el7_2.1.s390x.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.s390x.rpm

x86_64:
git-1.8.3.1-6.el7_2.1.x86_64.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
emacs-git-1.8.3.1-6.el7_2.1.noarch.rpm
emacs-git-el-1.8.3.1-6.el7_2.1.noarch.rpm
git-all-1.8.3.1-6.el7_2.1.noarch.rpm
git-bzr-1.8.3.1-6.el7_2.1.noarch.rpm
git-cvs-1.8.3.1-6.el7_2.1.noarch.rpm
git-email-1.8.3.1-6.el7_2.1.noarch.rpm
git-gui-1.8.3.1-6.el7_2.1.noarch.rpm
git-hg-1.8.3.1-6.el7_2.1.noarch.rpm
git-p4-1.8.3.1-6.el7_2.1.noarch.rpm
gitk-1.8.3.1-6.el7_2.1.noarch.rpm
gitweb-1.8.3.1-6.el7_2.1.noarch.rpm
perl-Git-SVN-1.8.3.1-6.el7_2.1.noarch.rpm

ppc64:
git-daemon-1.8.3.1-6.el7_2.1.ppc64.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.ppc64.rpm
git-svn-1.8.3.1-6.el7_2.1.ppc64.rpm

ppc64le:
git-daemon-1.8.3.1-6.el7_2.1.ppc64le.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.ppc64le.rpm
git-svn-1.8.3.1-6.el7_2.1.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-6.el7_2.1.s390x.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.s390x.rpm
git-svn-1.8.3.1-6.el7_2.1.s390x.rpm

x86_64:
git-daemon-1.8.3.1-6.el7_2.1.x86_64.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.x86_64.rpm
git-svn-1.8.3.1-6.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
git-1.8.3.1-6.el7_2.1.src.rpm

noarch:
perl-Git-1.8.3.1-6.el7_2.1.noarch.rpm

x86_64:
git-1.8.3.1-6.el7_2.1.x86_64.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
emacs-git-1.8.3.1-6.el7_2.1.noarch.rpm
emacs-git-el-1.8.3.1-6.el7_2.1.noarch.rpm
git-all-1.8.3.1-6.el7_2.1.noarch.rpm
git-bzr-1.8.3.1-6.el7_2.1.noarch.rpm
git-cvs-1.8.3.1-6.el7_2.1.noarch.rpm
git-email-1.8.3.1-6.el7_2.1.noarch.rpm
git-gui-1.8.3.1-6.el7_2.1.noarch.rpm
git-hg-1.8.3.1-6.el7_2.1.noarch.rpm
git-p4-1.8.3.1-6.el7_2.1.noarch.rpm
gitk-1.8.3.1-6.el7_2.1.noarch.rpm
gitweb-1.8.3.1-6.el7_2.1.noarch.rpm
perl-Git-SVN-1.8.3.1-6.el7_2.1.noarch.rpm

x86_64:
git-daemon-1.8.3.1-6.el7_2.1.x86_64.rpm
git-debuginfo-1.8.3.1-6.el7_2.1.x86_64.rpm
git-svn-1.8.3.1-6.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2315
https://access.redhat.com/security/cve/CVE-2016-2324
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2201201

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8pvmXlSAg2UNWIIRAsIRAKCzGPvkSflNMBGhI2HxghqaNJILLACghgdq
y1pg+tm1xiU6ynrNDY3GHXM=
=5Fzb
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung