exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0497-01

Red Hat Security Advisory 2016-0497-01
Posted Mar 23, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0497-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. An integer truncation flaw and an integer overflow flaw, both leading to a heap-based buffer overflow, were found in the way Git processed certain path information. A remote attacker could create a specially crafted Git repository that would cause a Git client or server to crash or, possibly, execute arbitrary code.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2016-2315, CVE-2016-2324
SHA-256 | 212fda6729a6768d6f7ad3d832d6f9ef4276e13fe9fc71f9ae59f9653f50af59

Red Hat Security Advisory 2016-0497-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: git19-git security update
Advisory ID: RHSA-2016:0497-01
Product: Red Hat Software Collections
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0497.html
Issue date: 2016-03-23
CVE Names: CVE-2016-2315 CVE-2016-2324
=====================================================================

1. Summary:

Updated git19-git packages that fix two security issues are now available
for Red Hat Software Collections.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

An integer truncation flaw and an integer overflow flaw, both leading to a
heap-based buffer overflow, were found in the way Git processed certain
path information. A remote attacker could create a specially crafted Git
repository that would cause a Git client or server to crash or, possibly,
execute arbitrary code. (CVE-2016-2315, CVE-2016-2324)

All git19-git users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1317981 - CVE-2016-2315 CVE-2016-2324 git: path_name() integer truncation and overflow leading to buffer overflow

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
git19-git-1.9.4-4.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-4.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-4.el6.1.noarch.rpm
git19-git-all-1.9.4-4.el6.1.noarch.rpm
git19-git-cvs-1.9.4-4.el6.1.noarch.rpm
git19-git-email-1.9.4-4.el6.1.noarch.rpm
git19-git-gui-1.9.4-4.el6.1.noarch.rpm
git19-gitk-1.9.4-4.el6.1.noarch.rpm
git19-gitweb-1.9.4-4.el6.1.noarch.rpm
git19-perl-Git-1.9.4-4.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-4.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-4.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-4.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-4.el6.1.x86_64.rpm
git19-git-svn-1.9.4-4.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
git19-git-1.9.4-4.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-4.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-4.el6.1.noarch.rpm
git19-git-all-1.9.4-4.el6.1.noarch.rpm
git19-git-cvs-1.9.4-4.el6.1.noarch.rpm
git19-git-email-1.9.4-4.el6.1.noarch.rpm
git19-git-gui-1.9.4-4.el6.1.noarch.rpm
git19-gitk-1.9.4-4.el6.1.noarch.rpm
git19-gitweb-1.9.4-4.el6.1.noarch.rpm
git19-perl-Git-1.9.4-4.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-4.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-4.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-4.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-4.el6.1.x86_64.rpm
git19-git-svn-1.9.4-4.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
git19-git-1.9.4-4.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-4.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-4.el6.1.noarch.rpm
git19-git-all-1.9.4-4.el6.1.noarch.rpm
git19-git-cvs-1.9.4-4.el6.1.noarch.rpm
git19-git-email-1.9.4-4.el6.1.noarch.rpm
git19-git-gui-1.9.4-4.el6.1.noarch.rpm
git19-gitk-1.9.4-4.el6.1.noarch.rpm
git19-gitweb-1.9.4-4.el6.1.noarch.rpm
git19-perl-Git-1.9.4-4.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-4.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-4.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-4.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-4.el6.1.x86_64.rpm
git19-git-svn-1.9.4-4.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
git19-git-1.9.4-4.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-4.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-4.el6.1.noarch.rpm
git19-git-all-1.9.4-4.el6.1.noarch.rpm
git19-git-cvs-1.9.4-4.el6.1.noarch.rpm
git19-git-email-1.9.4-4.el6.1.noarch.rpm
git19-git-gui-1.9.4-4.el6.1.noarch.rpm
git19-gitk-1.9.4-4.el6.1.noarch.rpm
git19-gitweb-1.9.4-4.el6.1.noarch.rpm
git19-perl-Git-1.9.4-4.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-4.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-4.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-4.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-4.el6.1.x86_64.rpm
git19-git-svn-1.9.4-4.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
git19-git-1.9.4-4.el7.1.src.rpm

noarch:
git19-emacs-git-1.9.4-4.el7.1.noarch.rpm
git19-emacs-git-el-1.9.4-4.el7.1.noarch.rpm
git19-git-all-1.9.4-4.el7.1.noarch.rpm
git19-git-bzr-1.9.4-4.el7.1.noarch.rpm
git19-git-cvs-1.9.4-4.el7.1.noarch.rpm
git19-git-email-1.9.4-4.el7.1.noarch.rpm
git19-git-gui-1.9.4-4.el7.1.noarch.rpm
git19-git-hg-1.9.4-4.el7.1.noarch.rpm
git19-gitk-1.9.4-4.el7.1.noarch.rpm
git19-gitweb-1.9.4-4.el7.1.noarch.rpm
git19-perl-Git-1.9.4-4.el7.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-4.el7.1.noarch.rpm

x86_64:
git19-git-1.9.4-4.el7.1.x86_64.rpm
git19-git-daemon-1.9.4-4.el7.1.x86_64.rpm
git19-git-debuginfo-1.9.4-4.el7.1.x86_64.rpm
git19-git-svn-1.9.4-4.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
git19-git-1.9.4-4.el7.1.src.rpm

noarch:
git19-emacs-git-1.9.4-4.el7.1.noarch.rpm
git19-emacs-git-el-1.9.4-4.el7.1.noarch.rpm
git19-git-all-1.9.4-4.el7.1.noarch.rpm
git19-git-bzr-1.9.4-4.el7.1.noarch.rpm
git19-git-cvs-1.9.4-4.el7.1.noarch.rpm
git19-git-email-1.9.4-4.el7.1.noarch.rpm
git19-git-gui-1.9.4-4.el7.1.noarch.rpm
git19-git-hg-1.9.4-4.el7.1.noarch.rpm
git19-gitk-1.9.4-4.el7.1.noarch.rpm
git19-gitweb-1.9.4-4.el7.1.noarch.rpm
git19-perl-Git-1.9.4-4.el7.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-4.el7.1.noarch.rpm

x86_64:
git19-git-1.9.4-4.el7.1.x86_64.rpm
git19-git-daemon-1.9.4-4.el7.1.x86_64.rpm
git19-git-debuginfo-1.9.4-4.el7.1.x86_64.rpm
git19-git-svn-1.9.4-4.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.2):

Source:
git19-git-1.9.4-4.el7.1.src.rpm

noarch:
git19-emacs-git-1.9.4-4.el7.1.noarch.rpm
git19-emacs-git-el-1.9.4-4.el7.1.noarch.rpm
git19-git-all-1.9.4-4.el7.1.noarch.rpm
git19-git-bzr-1.9.4-4.el7.1.noarch.rpm
git19-git-cvs-1.9.4-4.el7.1.noarch.rpm
git19-git-email-1.9.4-4.el7.1.noarch.rpm
git19-git-gui-1.9.4-4.el7.1.noarch.rpm
git19-git-hg-1.9.4-4.el7.1.noarch.rpm
git19-gitk-1.9.4-4.el7.1.noarch.rpm
git19-gitweb-1.9.4-4.el7.1.noarch.rpm
git19-perl-Git-1.9.4-4.el7.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-4.el7.1.noarch.rpm

x86_64:
git19-git-1.9.4-4.el7.1.x86_64.rpm
git19-git-daemon-1.9.4-4.el7.1.x86_64.rpm
git19-git-debuginfo-1.9.4-4.el7.1.x86_64.rpm
git19-git-svn-1.9.4-4.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
git19-git-1.9.4-4.el7.1.src.rpm

noarch:
git19-emacs-git-1.9.4-4.el7.1.noarch.rpm
git19-emacs-git-el-1.9.4-4.el7.1.noarch.rpm
git19-git-all-1.9.4-4.el7.1.noarch.rpm
git19-git-bzr-1.9.4-4.el7.1.noarch.rpm
git19-git-cvs-1.9.4-4.el7.1.noarch.rpm
git19-git-email-1.9.4-4.el7.1.noarch.rpm
git19-git-gui-1.9.4-4.el7.1.noarch.rpm
git19-git-hg-1.9.4-4.el7.1.noarch.rpm
git19-gitk-1.9.4-4.el7.1.noarch.rpm
git19-gitweb-1.9.4-4.el7.1.noarch.rpm
git19-perl-Git-1.9.4-4.el7.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-4.el7.1.noarch.rpm

x86_64:
git19-git-1.9.4-4.el7.1.x86_64.rpm
git19-git-daemon-1.9.4-4.el7.1.x86_64.rpm
git19-git-debuginfo-1.9.4-4.el7.1.x86_64.rpm
git19-git-svn-1.9.4-4.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-2315
https://access.redhat.com/security/cve/CVE-2016-2324
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2201201

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW8pv2XlSAg2UNWIIRAqx7AKCHOcL55wy+VDuDZfPNI4hQQ9bMGgCePReW
3h4K5ltEsZcxOP8KAk4kJtA=
=X5Qz
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close