Anfälligkeitssuche        Suche in 219043 CVE Beschreibungen
und 99761 Test Beschreibungen,
Zugriff auf 10,000+ Quellverweise.
Tests   CVE   Alle  

Test Kennung:1.3.6.1.4.1.25623.1.0.131279
Kategorie:Mageia Linux Local Security Checks
Titel:Mageia Linux Local Check: mgasa-2016-0119
Zusammenfassung:Mageia Linux Local Security Checks mgasa-2016-0119
Beschreibung:Summary:
Mageia Linux Local Security Checks mgasa-2016-0119

Vulnerability Insight:
There is a buffer overflow vulnerability possibly leading to remote code execution in git. It can happen while pushing or cloning a repository with a large filename or a large number of nested trees (CVE-2016-2315, CVE-2016-2324). The git package has been updated to version 2.7.4, which fixes this issue, as well as several other bugs. The cgit package bundles git, and its bundled copy of git has also been updated to version 2.7.4.

Solution:
Update the affected packages to the latest available version.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Querverweis: Common Vulnerability Exposure (CVE) ID: CVE-2016-2315
BugTraq ID: 84355
http://www.securityfocus.com/bid/84355
Debian Security Information: DSA-3521 (Google Search)
http://www.debian.org/security/2016/dsa-3521
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179121.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183147.html
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180763.html
https://security.gentoo.org/glsa/201605-01
http://pastebin.com/UX2P2jjg
http://www.openwall.com/lists/oss-security/2016/03/15/5
RedHat Security Advisories: RHSA-2016:0496
http://rhn.redhat.com/errata/RHSA-2016-0496.html
http://www.securitytracker.com/id/1035290
SuSE Security Announcement: SUSE-SU-2016:0796 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00059.html
SuSE Security Announcement: SUSE-SU-2016:0798 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00060.html
SuSE Security Announcement: openSUSE-SU-2016:0802 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00061.html
SuSE Security Announcement: openSUSE-SU-2016:0803 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00062.html
SuSE Security Announcement: openSUSE-SU-2016:0826 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00071.html
SuSE Security Announcement: openSUSE-SU-2016:0829 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00074.html
SuSE Security Announcement: openSUSE-SU-2016:0831 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00076.html
SuSE Security Announcement: openSUSE-SU-2016:0832 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00077.html
SuSE Security Announcement: openSUSE-SU-2016:0958 (Google Search)
http://lists.opensuse.org/opensuse-updates/2016-04/msg00011.html
http://www.ubuntu.com/usn/USN-2938-1
Common Vulnerability Exposure (CVE) ID: CVE-2016-2324
CopyrightCopyright (C) 2016 Eero Volotinen

Dies ist nur einer von 99761 Anfälligkeitstests in unserem Testpaket. Finden Sie mehr über unsere vollständigen Sicherheitsüberprüfungen heraus.

Um einen gratis Test für diese Anfälligkeit auf Ihrem System durchlaufen zu lassen, registrieren Sie sich bitte unten.




© 1998-2024 E-Soft Inc. Alle Rechte vorbehalten.