Gentoo Archives: gentoo-announce

From: Pierre-Yves Rofes <py@g.o>
To: gentoo-announce@l.g.o
Cc: full-disclosure@××××××××××××××.uk, bugtraq@×××××××××××××.com, security-alerts@×××××××××××××.com
Subject: [gentoo-announce] [ GLSA 200809-16 ] Git: User-assisted execution of arbitrary code
Date: Thu, 25 Sep 2008 21:11:04
Message-Id: 48DBFE15.6040000@gentoo.org
1 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
2 Gentoo Linux Security Advisory GLSA 200809-16
3 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
4 http://security.gentoo.org/
5 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
6
7 Severity: Normal
8 Title: Git: User-assisted execution of arbitrary code
9 Date: September 25, 2008
10 Bugs: #234075
11 ID: 200809-16
12
13 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
14
15 Synopsis
16 ========
17
18 Multiple buffer overflow vulnerabilities have been discovered in Git.
19
20 Background
21 ==========
22
23 Git is a distributed version control system.
24
25 Affected packages
26 =================
27
28 -------------------------------------------------------------------
29 Package / Vulnerable / Unaffected
30 -------------------------------------------------------------------
31 1 dev-util/git < 1.5.6.4 >= 1.5.6.4
32
33 Description
34 ===========
35
36 Multiple boundary errors in the functions diff_addremove() and
37 diff_change() when processing overly long repository path names were
38 reported.
39
40 Impact
41 ======
42
43 A remote attacker could entice a user to run commands like "git-diff"
44 or "git-grep" on a specially crafted repository, possibly resulting in
45 the remote execution of arbitrary code with the privileges of the user
46 running the application.
47
48 Workaround
49 ==========
50
51 There is no known workaround at this time.
52
53 Resolution
54 ==========
55
56 All Git users should upgrade to the latest version:
57
58 # emerge --sync
59 # emerge --ask --oneshot --verbose ">=dev-util/git-1.5.6.4"
60
61 References
62 ==========
63
64 [ 1 ] CVE-2008-3546
65 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3546
66
67 Availability
68 ============
69
70 This GLSA and any updates to it are available for viewing at
71 the Gentoo Security Website:
72
73 http://security.gentoo.org/glsa/glsa-200809-16.xml
74
75 Concerns?
76 =========
77
78 Security is a primary focus of Gentoo Linux and ensuring the
79 confidentiality and security of our users machines is of utmost
80 importance to us. Any security concerns should be addressed to
81 security@g.o or alternatively, you may file a bug at
82 http://bugs.gentoo.org.
83
84 License
85 =======
86
87 Copyright 2008 Gentoo Foundation, Inc; referenced text
88 belongs to its owner(s).
89
90 The contents of this document are licensed under the
91 Creative Commons - Attribution / Share Alike license.
92
93 http://creativecommons.org/licenses/by-sa/2.5

Attachments

File name MIME type
signature.asc application/pgp-signature