Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in Git
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in Git
ID: 201805-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 30. Mai 2018, 07:43
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2018-11235
https://nvd.nist.gov/vuln/detail/CVE-2018-11233
Applikationen: Git

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--mB6S9vpwAE4ZsSQnQKoAAWocJYG6zTCSk
Content-Type: multipart/mixed;
boundary="NoxiSoMGGRT9r7X82WupYz6IvqDjV8ZOn";
protected-headers="v1"
From: Thomas Deutschmann <whissi@gentoo.org>
Reply-To: security@gentoo.org
To: gentoo-announce@lists.gentoo.org
Message-ID: <ebe5898b-00e2-d3f8-6e1c-be692a7973fb@gentoo.org>
Subject: [ GLSA 201805-13 ] Git: Multiple vulnerabilities

--NoxiSoMGGRT9r7X82WupYz6IvqDjV8ZOn
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201805-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: High
Title: Git: Multiple vulnerabilities
Date: May 30, 2018
Bugs: #656868
ID: 201805-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Git contains multiple vulnerabilities that allow for the remote
execution of arbitrary code.

Background
==========

Git is a free and open source distributed version control system
designed to handle everything from small to very large projects with
speed and efficiency.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-vcs/git < 2.16.4 >= 2.16.4

Description
===========

Multiple vulnerabilities have been discovered in Git. Please review the
CVE identifiers referenced below for details.

Impact
======

Remote attackers could execute arbitrary code on both client and
server.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All Git users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=dev-vcs/git-2.16.4"

References
==========

[ 1 ] CVE-2018-11233
https://nvd.nist.gov/vuln/detail/CVE-2018-11233
[ 2 ] CVE-2018-11235
https://nvd.nist.gov/vuln/detail/CVE-2018-11235

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201805-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2018 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--NoxiSoMGGRT9r7X82WupYz6IvqDjV8ZOn--

--mB6S9vpwAE4ZsSQnQKoAAWocJYG6zTCSk
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=htf0
-----END PGP SIGNATURE-----

--mB6S9vpwAE4ZsSQnQKoAAWocJYG6zTCSk--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung