ID SUSE_11_3_GIT-110117.NASL Type nessus Reporter This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof. Modified 2014-06-13T00:00:00
Description
This update fixes two vulnerabilities :
XSS vulnerability in gitweb; a remote attacker could craft an URL such
that arbitrary content would be inserted to the generated web page.
Stack overflow vulnerability that can lead to arbitrary code
execution if user runs any git command on a specially
crafted git working copy.
#%NASL_MIN_LEVEL 70300
#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from openSUSE Security Update git-3832.
#
# The text description of this plugin is (C) SUSE LLC.
#
include('deprecated_nasl_level.inc');
include('compat.inc');
if (description)
{
script_id(75516);
script_version("1.5");
script_set_attribute(attribute:"plugin_modification_date", value:"2021/01/14");
script_cve_id("CVE-2010-2542", "CVE-2010-3906");
script_name(english:"openSUSE Security Update : git (openSUSE-SU-2011:0115-1)");
script_summary(english:"Check for the git-3832 patch");
script_set_attribute(
attribute:"synopsis",
value:"The remote openSUSE host is missing a security update."
);
script_set_attribute(
attribute:"description",
value:
"This update fixes two vulnerabilities :
XSS vulnerability in gitweb; a remote attacker could craft an URL such
that arbitrary content would be inserted to the generated web page.
Stack overflow vulnerability that can lead to arbitrary code
execution if user runs any git command on a specially
crafted git working copy.
Security Issue references :
-
[CVE-2010-3906](http://cve.mitre.org/cgi-bin/cvename.cgi?nam
e=CVE-2010-3906)
-
[CVE-2010-2542](http://cve.mitre.org/cgi-bin/cvename.cgi?nam
e=CVE-2010-2542)"
);
script_set_attribute(
attribute:"see_also",
value:"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2542"
);
script_set_attribute(
attribute:"see_also",
value:"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3906"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=624586"
);
script_set_attribute(
attribute:"see_also",
value:"https://bugzilla.novell.com/show_bug.cgi?id=659281"
);
script_set_attribute(
attribute:"see_also",
value:"https://lists.opensuse.org/opensuse-updates/2011-02/msg00010.html"
);
script_set_attribute(attribute:"solution", value:"Update the affected git packages.");
script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
script_set_attribute(attribute:"plugin_type", value:"local");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-arch");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-core");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-cvs");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-daemon");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-email");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-gui");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-remote-helpers");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-svn");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:git-web");
script_set_attribute(attribute:"cpe", value:"p-cpe:/a:novell:opensuse:gitk");
script_set_attribute(attribute:"cpe", value:"cpe:/o:novell:opensuse:11.3");
script_set_attribute(attribute:"patch_publication_date", value:"2011/01/17");
script_set_attribute(attribute:"plugin_publication_date", value:"2014/06/13");
script_end_attributes();
script_category(ACT_GATHER_INFO);
script_copyright(english:"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.");
script_family(english:"SuSE Local Security Checks");
script_dependencies("ssh_get_info.nasl");
script_require_keys("Host/local_checks_enabled", "Host/SuSE/release", "Host/SuSE/rpm-list", "Host/cpu");
exit(0);
}
include("audit.inc");
include("global_settings.inc");
include("rpm.inc");
if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/SuSE/release");
if (isnull(release) || release =~ "^(SLED|SLES)") audit(AUDIT_OS_NOT, "openSUSE");
if (release !~ "^(SUSE11\.3)$") audit(AUDIT_OS_RELEASE_NOT, "openSUSE", "11.3", release);
if (!get_kb_item("Host/SuSE/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
ourarch = get_kb_item("Host/cpu");
if (!ourarch) audit(AUDIT_UNKNOWN_ARCH);
if (ourarch !~ "^(i586|i686|x86_64)$") audit(AUDIT_ARCH_NOT, "i586 / i686 / x86_64", ourarch);
flag = 0;
if ( rpm_check(release:"SUSE11.3", reference:"git-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-arch-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-core-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-cvs-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-daemon-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-email-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-gui-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-remote-helpers-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-svn-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"git-web-1.7.1-2.3.1") ) flag++;
if ( rpm_check(release:"SUSE11.3", reference:"gitk-1.7.1-2.3.1") ) flag++;
if (flag)
{
if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
else security_hole(0);
exit(0);
}
else
{
tested = pkg_tests_get();
if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
else audit(AUDIT_PACKAGE_NOT_INSTALLED, "git / git-arch / git-core / git-cvs / git-daemon / git-email / etc");
}
{"id": "SUSE_11_3_GIT-110117.NASL", "bulletinFamily": "scanner", "title": "openSUSE Security Update : git (openSUSE-SU-2011:0115-1)", "description": "This update fixes two vulnerabilities :\n\nXSS vulnerability in gitweb; a remote attacker could craft an URL such\nthat arbitrary content would be inserted to the generated web page.\n\nStack overflow vulnerability that can lead to arbitrary code\nexecution if user runs any git command on a specially\ncrafted git working copy.\n\nSecurity Issue references :\n\n-\n[CVE-2010-3906](http://cve.mitre.org/cgi-bin/cvename.cgi?nam\ne=CVE-2010-3906) \n\n-\n[CVE-2010-2542](http://cve.mitre.org/cgi-bin/cvename.cgi?nam\ne=CVE-2010-2542)", "published": "2014-06-13T00:00:00", "modified": "2014-06-13T00:00:00", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "href": "https://www.tenable.com/plugins/nessus/75516", "reporter": "This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.", "references": ["https://lists.opensuse.org/opensuse-updates/2011-02/msg00010.html", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2542", "https://bugzilla.novell.com/show_bug.cgi?id=624586", "https://bugzilla.novell.com/show_bug.cgi?id=659281", "http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3906"], "cvelist": ["CVE-2010-3906", "CVE-2010-2542"], "type": "nessus", "lastseen": "2021-01-17T14:07:15", "edition": 17, "viewCount": 0, "enchantments": {"dependencies": {"references": [{"type": "cve", "idList": ["CVE-2010-3906", "CVE-2010-2542"]}, {"type": "nessus", "idList": ["FREEBSD_PKG_827BC2B795ED11DF916000E0815B8DA8.NASL", "MANDRIVA_MDVSA-2010-256.NASL", "MANDRIVA_MDVSA-2010-194.NASL", "FEDORA_2010-15501.NASL", "SUSE_11_2_GIT-110117.NASL", "FEDORA_2010-15387.NASL", "FEDORA_2010-18981.NASL", "GENTOO_GLSA-201401-06.NASL", "FEDORA_2010-15534.NASL", "DEBIAN_DSA-2114.NASL"]}, {"type": "openvas", "idList": ["OPENVAS:1361412562310831184", "OPENVAS:1361412562310862450", "OPENVAS:1361412562310862446", "OPENVAS:1361412562310862677", "OPENVAS:831184", "OPENVAS:862446", "OPENVAS:136141256231067869", "OPENVAS:1361412562310121103", "OPENVAS:862677", "OPENVAS:67869"]}, {"type": "freebsd", "idList": ["827BC2B7-95ED-11DF-9160-00E0815B8DA8"]}, {"type": "gentoo", "idList": ["GLSA-201401-06"]}, {"type": "debian", "idList": ["DEBIAN:DB4D6689FA9DAB8CC40FEF3C4E5F4C4C:07768", "DEBIAN:DSA-2114-1:ECB62", "DEBIAN:BSA-024:43A58"]}, {"type": "fedora", "idList": ["FEDORA:2FFCA10F842", "FEDORA:91933110C57", "FEDORA:32D6D110A8E", "FEDORA:2231F110A28", "FEDORA:43953110FBA", "FEDORA:BA2C0110C5B"]}, {"type": "packetstorm", "idList": ["PACKETSTORM:96750"]}, {"type": "exploitdb", "idList": ["EDB-ID:15744"]}, {"type": "oraclelinux", "idList": ["ELSA-2010-1003", "ELSA-2013-0589"]}, {"type": "exploitpack", "idList": ["EXPLOITPACK:D081201B08D00FAA1A8DD3F8F37675C6"]}, {"type": "redhat", "idList": ["RHSA-2010:1003"]}, {"type": "seebug", "idList": ["SSV:70397"]}], "modified": "2021-01-17T14:07:15", "rev": 2}, "score": {"value": 7.4, "vector": "NONE", "modified": "2021-01-17T14:07:15", "rev": 2}, "vulnersScore": 7.4}, "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update git-3832.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(75516);\n script_version(\"1.5\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-2542\", \"CVE-2010-3906\");\n\n script_name(english:\"openSUSE Security Update : git (openSUSE-SU-2011:0115-1)\");\n script_summary(english:\"Check for the git-3832 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes two vulnerabilities :\n\nXSS vulnerability in gitweb; a remote attacker could craft an URL such\nthat arbitrary content would be inserted to the generated web page.\n\nStack overflow vulnerability that can lead to arbitrary code\nexecution if user runs any git command on a specially\ncrafted git working copy.\n\nSecurity Issue references :\n\n-\n[CVE-2010-3906](http://cve.mitre.org/cgi-bin/cvename.cgi?nam\ne=CVE-2010-3906) \n\n-\n[CVE-2010-2542](http://cve.mitre.org/cgi-bin/cvename.cgi?nam\ne=CVE-2010-2542)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2542\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3906\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=624586\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=659281\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-02/msg00010.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected git packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-arch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-cvs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-email\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-remote-helpers\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-web\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gitk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.3\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/01/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/06/13\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.3)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.3\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-arch-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-core-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-cvs-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-daemon-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-email-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-gui-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-remote-helpers-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-svn-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"git-web-1.7.1-2.3.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.3\", reference:\"gitk-1.7.1-2.3.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"git / git-arch / git-core / git-cvs / git-daemon / git-email / etc\");\n}\n", "naslFamily": "SuSE Local Security Checks", "pluginID": "75516", "cpe": ["p-cpe:/a:novell:opensuse:git-gui", "p-cpe:/a:novell:opensuse:git-svn", "p-cpe:/a:novell:opensuse:git", "p-cpe:/a:novell:opensuse:git-cvs", "p-cpe:/a:novell:opensuse:git-web", "p-cpe:/a:novell:opensuse:git-arch", "p-cpe:/a:novell:opensuse:gitk", "p-cpe:/a:novell:opensuse:git-email", "p-cpe:/a:novell:opensuse:git-daemon", "p-cpe:/a:novell:opensuse:git-remote-helpers", "p-cpe:/a:novell:opensuse:git-core", "cpe:/o:novell:opensuse:11.3"], "scheme": null}
{"cve": [{"lastseen": "2021-02-02T05:45:00", "description": "Stack-based buffer overflow in the is_git_directory function in setup.c in Git before 1.7.2.1 allows local users to gain privileges via a long gitdir: field in a .git file in a working copy.", "edition": 6, "cvss3": {}, "published": "2010-08-11T18:47:00", "title": "CVE-2010-2542", "type": "cve", "cwe": ["CWE-787"], "bulletinFamily": "NVD", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-2542"], "modified": "2020-10-02T14:56:00", "cpe": [], "id": "CVE-2010-2542", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-2542", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}, "cpe23": []}, {"lastseen": "2021-02-02T05:45:03", "description": "Cross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and earlier allows remote attackers to inject arbitrary web script or HTML via the (1) f and (2) fp parameters.", "edition": 7, "cvss3": {}, "published": "2010-12-17T19:00:00", "title": "CVE-2010-3906", "type": "cve", "cwe": ["CWE-79"], "bulletinFamily": "NVD", "cvss2": {"severity": "MEDIUM", "exploitabilityScore": 8.6, "obtainAllPrivilege": false, "userInteractionRequired": true, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "MEDIUM", "confidentialityImpact": "NONE", "availabilityImpact": "NONE", "integrityImpact": "PARTIAL", "baseScore": 4.3, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 2.9, "obtainUserPrivilege": false}, "cvelist": ["CVE-2010-3906"], "modified": "2021-01-26T14:55:00", "cpe": ["cpe:/a:git-scm:git:0.7.0", "cpe:/a:git:git:1.4.1.1", "cpe:/a:git:git:1.7.2.3", "cpe:/a:git:git:1.5.6.6", "cpe:/a:git:git:1.4.3", "cpe:/a:git:git:1.7.2.4", "cpe:/a:git:git:1.4.2", "cpe:/a:git:git:1.6.0.5", "cpe:/a:git:git:1.3.2", "cpe:/a:git:git:1.5.3.6", "cpe:/a:git-scm:git:0.5", "cpe:/a:git:git:1.1.0", "cpe:/a:git:git:1.1.1", "cpe:/a:git:git:1.6.2.4", "cpe:/a:git-scm:git:0.03", "cpe:/a:git:git:1.5.5.4", "cpe:/a:git:git:1.5.4.7", "cpe:/a:git:git:1.2.6", "cpe:/a:git-scm:git:0.01", "cpe:/a:git:git:1.5.6.5", "cpe:/a:git:git:1.5.5", "cpe:/a:git:git:1.6.2.3", "cpe:/a:git:git:1.5.4.4", "cpe:/a:git:git:1.5.5.2", "cpe:/a:git:git:1.6.2.5", "cpe:/a:git:git:1.5.5.5", "cpe:/a:git:git:1.7.3", "cpe:/a:git:git:1.4.4", "cpe:/a:git:git:1.2.1", "cpe:/a:git:git:1.5.0.5", "cpe:/a:git:git:1.0.8", "cpe:/a:git:git:1.0.3", "cpe:/a:git:git:1.4.3.4", "cpe:/a:git:git:0.99.9n", "cpe:/a:git:git:1.5.0.6", "cpe:/a:git:git:1.5.2.4", "cpe:/a:git:git:1.5.4.5", "cpe:/a:git-scm:git:1.7.3.3", "cpe:/a:git:git:1.2.3", "cpe:/a:git:git:1.0.0", "cpe:/a:git:git:1.7.2", "cpe:/a:git:git:1.6.3", "cpe:/a:git:git:1.4.4.2", "cpe:/a:git:git:1.5.6.2", "cpe:/a:git:git:1.5.3.2", "cpe:/a:git:git:1.7.3.1", "cpe:/a:git:git:1.4.4.1", "cpe:/a:git:git:1.6.2.2", "cpe:/a:git:git:1.3.1", "cpe:/a:git:git:1.5.6", "cpe:/a:git:git:1.0.0b", "cpe:/a:git:git:1.1.4", "cpe:/a:git:git:1.4.3.2", "cpe:/a:git:git:1.7.2.2", "cpe:/a:git:git:1.5.5.1", "cpe:/a:git:git:1.0.7", "cpe:/a:git-scm:git:0.6.0", "cpe:/a:git:git:1.5.4.3", "cpe:/a:git:git:1.5.1.3", "cpe:/a:git:git:1.2.5", "cpe:/a:git:git:1.4.2.2", "cpe:/a:git:git:1.5.3.8", "cpe:/a:git:git:1.5.0.7", "cpe:/a:git:git:1.5.4.6", "cpe:/a:git:git:1.5.1.2", "cpe:/a:git:git:1.5.0.3", "cpe:/a:git:git:0.99.9m", "cpe:/a:git:git:1.1.5", "cpe:/a:git:git:1.2.0", "cpe:/a:git:git:1.5.1.6", "cpe:/a:git:git:1.3.3", "cpe:/a:git:git:1.7.3.2", "cpe:/a:git:git:1.3.0", "cpe:/a:git:git:1.5.2.5", "cpe:/a:git:git:1.5.5.6", "cpe:/a:git:git:1.0.5", "cpe:/a:git:git:1.4.4.5", "cpe:/a:git:git:1.4.3.5", "cpe:/a:git:git:1.6.0.2", "cpe:/a:git:git:1.6.2.1", "cpe:/a:git:git:1.5.5.3", "cpe:/a:git:git:1.5.2.1", "cpe:/a:git:git:1.5.0.2", "cpe:/a:git:git:1.4.2.4", "cpe:/a:git:git:1.5.0.4", "cpe:/a:git:git:1.5.3.5", "cpe:/a:git:git:1.4.3.3", "cpe:/a:git:git:1.5.3.1", "cpe:/a:git:git:0.99.9l", "cpe:/a:git:git:1.5.1.4", "cpe:/a:git:git:1.0.6", "cpe:/a:git:git:1.4.4.4", "cpe:/a:git:git:1.6.0", "cpe:/a:git-scm:git:0.04", "cpe:/a:git:git:1.1.6", "cpe:/a:git:git:1.2.2", "cpe:/a:git:git:1.5.6.4", "cpe:/a:git:git:1.5.3.4", "cpe:/a:git:git:0.99.9k", "cpe:/a:git:git:1.6.2", "cpe:/a:git:git:1.6.1", "cpe:/a:git:git:1.2.4", "cpe:/a:git:git:1.5.4.1", "cpe:/a:git:git:1.4.1", "cpe:/a:git:git:1.4.0", "cpe:/a:git:git:1.4.2.1", "cpe:/a:git:git:1.5.2", "cpe:/a:git:git:1.4.2.3", "cpe:/a:git:git:1.5.2.3", "cpe:/a:git:git:1.5.2.2", "cpe:/a:git:git:1.5.1.1", "cpe:/a:git-scm:git:0.02", "cpe:/a:git:git:1.6.3.2", "cpe:/a:git:git:1.6.0.3", "cpe:/a:git:git:1.5.3", "cpe:/a:git:git:1.6.0.6", "cpe:/a:git:git:1.5.1.5", "cpe:/a:git:git:1.5.3.7", "cpe:/a:git:git:1.7.2.5", "cpe:/a:git:git:1.5.0.1", "cpe:/a:git:git:1.1.3", "cpe:/a:git:git:1.6.0.1", "cpe:/a:git:git:1.5.0", "cpe:/a:git:git:1.6.3.1", "cpe:/a:git:git:1.1.2", "cpe:/a:git:git:1.4.3.1", "cpe:/a:git:git:1.4.4.3", "cpe:/a:git:git:1.7.2.1", "cpe:/a:git:git:1.6.0.4", "cpe:/a:git:git:1.0.4", "cpe:/a:git:git:1.5.1", "cpe:/a:git:git:1.5.6.1", "cpe:/a:git:git:0.99.9j", "cpe:/a:git:git:1.5.3.3", "cpe:/a:git:git:1.6.1.4", "cpe:/a:git:git:1.5.4.2", "cpe:/a:git:git:1.5.4", "cpe:/a:git:git:1.5.6.3"], "id": "CVE-2010-3906", "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2010-3906", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}, "cpe23": ["cpe:2.3:a:git:git:1.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.3:rc4:*:*:*:*:*:*", "cpe:2.3:a:git-scm:git:1.7.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.0.8:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.1:rc4:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4:rc1:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:0.99.9m:*:*:*:*:*:*:*", "cpe:2.3:a:git-scm:git:0.02:*:*:*:*:*:*:*", "cpe:2.3:a:git-scm:git:0.01:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.2.0:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:git-scm:git:0.6.0:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.0.0b:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4:rc2:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.3.0:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.1:rc2:*:*:*:*:*:*", "cpe:2.3:a:git:git:0.99.9j:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5:rc1:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4:rc0:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3.7:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.2:rc1:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.1.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:0.99.9n:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4:rc3:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0:rc1:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3.8:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.3:rc3:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5:rc3:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.1:rc1:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.1.0:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.0:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0:rc3:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:git-scm:git:0.7.0:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.4.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4:rc1.1136.g2794:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:0.99.9k:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4.7:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.1.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.3:rc1:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.6:rc2:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.4.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5.3:r1:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5:rc2:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0:rc4:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.0.0:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:git-scm:git:0.04:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.0.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.3.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.2.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.6:rc0:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.0.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:0.99.9l:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.1.5:*:*:*:*:*:*:*", "cpe:2.3:a:git-scm:git:0.03:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.2.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0:rc2:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:git-scm:git:0.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.3.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.6:rc3:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4:rc5:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.4.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4.6:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3:rc4:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.2.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.1.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.5.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.1.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.0.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3:rc5:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.6.1:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.3.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.0.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.3:rc2:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.4:rc4:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.2.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0.7:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.1:rc3:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.2.5:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.6.2:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.1.4:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.7.2.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.4.3.3:*:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.3:rc7:*:*:*:*:*:*", "cpe:2.3:a:git:git:1.5.0:*:*:*:*:*:*:*"]}], "nessus": [{"lastseen": "2021-01-17T14:05:44", "description": "This update fixes two vulnerabilities :\n\nXSS vulnerability in gitweb; a remote attacker could craft an URL such\nthat arbitrary content would be inserted to the generated web page.\n\nStack overflow vulnerability that can lead to arbitrary code\nexecution if user runs any git command on a specially\ncrafted git working copy.\n\nSecurity Issue references :\n\n-\n[CVE-2010-3906](http://cve.mitre.org/cgi-bin/cvename.cgi?nam\ne=CVE-2010-3906) \n\n-\n[CVE-2010-2542](http://cve.mitre.org/cgi-bin/cvename.cgi?nam\ne=CVE-2010-2542)", "edition": 17, "published": "2011-05-05T00:00:00", "title": "openSUSE Security Update : git (openSUSE-SU-2011:0115-1)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-3906", "CVE-2010-2542"], "modified": "2011-05-05T00:00:00", "cpe": ["p-cpe:/a:novell:opensuse:git-gui", "p-cpe:/a:novell:opensuse:git-svn", "p-cpe:/a:novell:opensuse:git", "p-cpe:/a:novell:opensuse:git-cvs", "p-cpe:/a:novell:opensuse:git-web", "p-cpe:/a:novell:opensuse:git-arch", "cpe:/o:novell:opensuse:11.2", "p-cpe:/a:novell:opensuse:gitk", "p-cpe:/a:novell:opensuse:git-email", "p-cpe:/a:novell:opensuse:git-daemon", "p-cpe:/a:novell:opensuse:git-core"], "id": "SUSE_11_2_GIT-110117.NASL", "href": "https://www.tenable.com/plugins/nessus/53727", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from openSUSE Security Update git-3831.\n#\n# The text description of this plugin is (C) SUSE LLC.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(53727);\n script_version(\"1.6\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-2542\", \"CVE-2010-3906\");\n\n script_name(english:\"openSUSE Security Update : git (openSUSE-SU-2011:0115-1)\");\n script_summary(english:\"Check for the git-3831 patch\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote openSUSE host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This update fixes two vulnerabilities :\n\nXSS vulnerability in gitweb; a remote attacker could craft an URL such\nthat arbitrary content would be inserted to the generated web page.\n\nStack overflow vulnerability that can lead to arbitrary code\nexecution if user runs any git command on a specially\ncrafted git working copy.\n\nSecurity Issue references :\n\n-\n[CVE-2010-3906](http://cve.mitre.org/cgi-bin/cvename.cgi?nam\ne=CVE-2010-3906) \n\n-\n[CVE-2010-2542](http://cve.mitre.org/cgi-bin/cvename.cgi?nam\ne=CVE-2010-2542)\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://cve.mitre.org/cgi-bin/cvename.cgi?nam\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=624586\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.novell.com/show_bug.cgi?id=659281\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://lists.opensuse.org/opensuse-updates/2011-02/msg00010.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected git packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-arch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-cvs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-email\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:git-web\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:novell:opensuse:gitk\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:novell:opensuse:11.2\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/01/17\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2011/05/05\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2011-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"SuSE Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/SuSE/release\", \"Host/SuSE/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/SuSE/release\");\nif (isnull(release) || release =~ \"^(SLED|SLES)\") audit(AUDIT_OS_NOT, \"openSUSE\");\nif (release !~ \"^(SUSE11\\.2)$\") audit(AUDIT_OS_RELEASE_NOT, \"openSUSE\", \"11.2\", release);\nif (!get_kb_item(\"Host/SuSE/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\nourarch = get_kb_item(\"Host/cpu\");\nif (!ourarch) audit(AUDIT_UNKNOWN_ARCH);\nif (ourarch !~ \"^(i586|i686|x86_64)$\") audit(AUDIT_ARCH_NOT, \"i586 / i686 / x86_64\", ourarch);\n\nflag = 0;\n\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-arch-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-core-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-cvs-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-daemon-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-email-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-gui-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-svn-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"git-web-1.6.4.2-3.5.1\") ) flag++;\nif ( rpm_check(release:\"SUSE11.2\", reference:\"gitk-1.6.4.2-3.5.1\") ) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"git / git-arch / git-core / git-cvs / git-daemon / git-email / etc\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:46:38", "description": "Greg Brockman reports :\n\nIf an attacker were to create a crafted working copy where the user\nruns any git command, the attacker could force execution of arbitrary\ncode.", "edition": 25, "published": "2010-07-23T00:00:00", "title": "FreeBSD : git -- buffer overflow vulnerability (827bc2b7-95ed-11df-9160-00e0815b8da8)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "modified": "2010-07-23T00:00:00", "cpe": ["cpe:/o:freebsd:freebsd", "p-cpe:/a:freebsd:freebsd:git"], "id": "FREEBSD_PKG_827BC2B795ED11DF916000E0815B8DA8.NASL", "href": "https://www.tenable.com/plugins/nessus/47814", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from the FreeBSD VuXML database :\n#\n# Copyright 2003-2018 Jacques Vidrine and contributors\n#\n# Redistribution and use in source (VuXML) and 'compiled' forms (SGML,\n# HTML, PDF, PostScript, RTF and so forth) with or without modification,\n# are permitted provided that the following conditions are met:\n# 1. Redistributions of source code (VuXML) must retain the above\n# copyright notice, this list of conditions and the following\n# disclaimer as the first lines of this file unmodified.\n# 2. Redistributions in compiled form (transformed to other DTDs,\n# published online in any format, converted to PDF, PostScript,\n# RTF and other formats) must reproduce the above copyright\n# notice, this list of conditions and the following disclaimer\n# in the documentation and/or other materials provided with the\n# distribution.\n# \n# THIS DOCUMENTATION IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS \"AS IS\"\n# AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO,\n# THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR\n# PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS\n# BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY,\n# OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT\n# OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR\n# BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY,\n# WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE\n# OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS DOCUMENTATION,\n# EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(47814);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2010-2542\");\n\n script_name(english:\"FreeBSD : git -- buffer overflow vulnerability (827bc2b7-95ed-11df-9160-00e0815b8da8)\");\n script_summary(english:\"Checks for updated package in pkg_info output\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote FreeBSD host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Greg Brockman reports :\n\nIf an attacker were to create a crafted working copy where the user\nruns any git command, the attacker could force execution of arbitrary\ncode.\"\n );\n # http://git.kernel.org/?p=git/git.git;a=commit;h=3c9d0414ed2db0167e6c828b547be8fc9f88fccc\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?d2db8048\"\n );\n # http://www.openwall.com/lists/oss-security/2010/07/22/1\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.openwall.com/lists/oss-security/2010/07/22/1\"\n );\n # https://vuxml.freebsd.org/freebsd/827bc2b7-95ed-11df-9160-00e0815b8da8.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?455ac820\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:freebsd:freebsd:git\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:freebsd:freebsd\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/07/20\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/07/23\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/07/23\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"FreeBSD Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/FreeBSD/release\", \"Host/FreeBSD/pkg_info\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"freebsd_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/FreeBSD/release\")) audit(AUDIT_OS_NOT, \"FreeBSD\");\nif (!get_kb_item(\"Host/FreeBSD/pkg_info\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (pkg_test(save_report:TRUE, pkg:\"git>=1.5.6<1.7.1.1_1\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:pkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T11:52:49", "description": "A vulnerability has been found and corrected in git :\n\nStack-based buffer overflow in the is_git_directory function in\nsetup.c in Git before 1.7.2.1 allows local users to gain privileges\nvia a long gitdir: field in a .git file in a working copy\n(CVE-2010-2542).\n\nThe updated packages have been patched to correct this issue.", "edition": 24, "published": "2010-10-06T00:00:00", "title": "Mandriva Linux Security Advisory : git (MDVSA-2010:194)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "modified": "2010-10-06T00:00:00", "cpe": ["p-cpe:/a:mandriva:linux:gitview", "p-cpe:/a:mandriva:linux:git-core", "p-cpe:/a:mandriva:linux:git-core-oldies", "p-cpe:/a:mandriva:linux:git-arch", "p-cpe:/a:mandriva:linux:git", "p-cpe:/a:mandriva:linux:perl-Git", "p-cpe:/a:mandriva:linux:python-git", "p-cpe:/a:mandriva:linux:gitk", "p-cpe:/a:mandriva:linux:git-email", "p-cpe:/a:mandriva:linux:git-svn", "p-cpe:/a:mandriva:linux:lib64git-devel", "cpe:/o:mandriva:linux:2009.1", "cpe:/o:mandriva:linux:2010.1", "cpe:/o:mandriva:linux:2010.0", "p-cpe:/a:mandriva:linux:gitweb", "p-cpe:/a:mandriva:linux:git-cvs", "p-cpe:/a:mandriva:linux:git-prompt", "p-cpe:/a:mandriva:linux:libgit-devel"], "id": "MANDRIVA_MDVSA-2010-194.NASL", "href": "https://www.tenable.com/plugins/nessus/49741", "sourceData": "#%NASL_MIN_LEVEL 70300\n\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Mandriva Linux Security Advisory MDVSA-2010:194. \n# The text itself is copyright (C) Mandriva S.A.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(49741);\n script_version(\"1.12\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2010-2542\");\n script_bugtraq_id(41891);\n script_xref(name:\"MDVSA\", value:\"2010:194\");\n\n script_name(english:\"Mandriva Linux Security Advisory : git (MDVSA-2010:194)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Mandriva Linux host is missing one or more security\nupdates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"A vulnerability has been found and corrected in git :\n\nStack-based buffer overflow in the is_git_directory function in\nsetup.c in Git before 1.7.2.1 allows local users to gain privileges\nvia a long gitdir: field in a .git file in a working copy\n(CVE-2010-2542).\n\nThe updated packages have been patched to correct this issue.\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:git\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:git-arch\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:git-core\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:git-core-oldies\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:git-cvs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:git-email\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:git-prompt\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:git-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gitk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gitview\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:gitweb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:lib64git-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:libgit-devel\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:perl-Git\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:mandriva:linux:python-git\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2009.1\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.0\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:mandriva:linux:2010.1\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/10/03\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Mandriva Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/cpu\", \"Host/Mandrake/release\", \"Host/Mandrake/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Mandrake/release\")) audit(AUDIT_OS_NOT, \"Mandriva / Mandake Linux\");\nif (!get_kb_item(\"Host/Mandrake/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (cpu !~ \"^(amd64|i[3-6]86|x86_64)$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Mandriva / Mandrake Linux\", cpu);\n\n\nflag = 0;\nif (rpm_check(release:\"MDK2009.1\", reference:\"git-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"git-arch-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"git-core-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"git-core-oldies-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"git-cvs-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"git-email-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"git-svn-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"gitk-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"gitview-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"gitweb-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", cpu:\"x86_64\", reference:\"lib64git-devel-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", cpu:\"i386\", reference:\"libgit-devel-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2009.1\", reference:\"perl-Git-1.6.2.5-0.2mdv2009.1\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2010.0\", reference:\"git-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"git-arch-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"git-core-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"git-core-oldies-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"git-cvs-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"git-email-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"git-prompt-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"git-svn-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"gitk-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"gitview-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"gitweb-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"x86_64\", reference:\"lib64git-devel-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", cpu:\"i386\", reference:\"libgit-devel-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.0\", reference:\"perl-Git-1.6.4.4-6.1mdv2010.0\", yank:\"mdv\")) flag++;\n\nif (rpm_check(release:\"MDK2010.1\", reference:\"git-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"git-arch-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"git-core-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"git-core-oldies-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"git-cvs-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"git-email-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"git-prompt-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"git-svn-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"gitk-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"gitview-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"gitweb-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"x86_64\", reference:\"lib64git-devel-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", cpu:\"i386\", reference:\"libgit-devel-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"perl-Git-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\nif (rpm_check(release:\"MDK2010.1\", reference:\"python-git-1.7.1-1.1mdv2010.1\", yank:\"mdv\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-07T10:55:24", "description": "The remote host is affected by the vulnerability described in GLSA-201401-06\n(Git: Privilege escalation)\n\n Git contains a stack-based buffer overflow in the is_git_directory\n function in setup.c.\n \nImpact :\n\n A local attacker could gain escalated privileges via a specially crafted\n git repository.\n \nWorkaround :\n\n There is no known workaround at this time.", "edition": 21, "published": "2014-01-12T00:00:00", "title": "GLSA-201401-06 : Git: Privilege escalation", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "modified": "2014-01-12T00:00:00", "cpe": ["p-cpe:/a:gentoo:linux:git", "cpe:/o:gentoo:linux"], "id": "GENTOO_GLSA-201401-06.NASL", "href": "https://www.tenable.com/plugins/nessus/71906", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Gentoo Linux Security Advisory GLSA 201401-06.\n#\n# The advisory text is Copyright (C) 2001-2015 Gentoo Foundation, Inc.\n# and licensed under the Creative Commons - Attribution / Share Alike \n# license. See http://creativecommons.org/licenses/by-sa/3.0/\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(71906);\n script_version(\"1.7\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/06\");\n\n script_cve_id(\"CVE-2010-2542\");\n script_bugtraq_id(41891);\n script_xref(name:\"GLSA\", value:\"201401-06\");\n\n script_name(english:\"GLSA-201401-06 : Git: Privilege escalation\");\n script_summary(english:\"Checks for updated package(s) in /var/db/pkg\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\n\"The remote Gentoo host is missing one or more security-related\npatches.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The remote host is affected by the vulnerability described in GLSA-201401-06\n(Git: Privilege escalation)\n\n Git contains a stack-based buffer overflow in the is_git_directory\n function in setup.c.\n \nImpact :\n\n A local attacker could gain escalated privileges via a specially crafted\n git repository.\n \nWorkaround :\n\n There is no known workaround at this time.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security.gentoo.org/glsa/201401-06\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"All Git users should upgrade to the latest version:\n # emerge --sync\n # emerge --ask --oneshot --verbose '>=dev-vcs/git-1.7.2.2'\n NOTE: This is a legacy GLSA. Updates for all affected architectures are\n available since September 11, 2010. It is likely that your system is\n already no longer affected by this issue.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:gentoo:linux:git\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:gentoo:linux\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2014/01/10\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2014/01/12\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2014-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Gentoo Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Gentoo/release\", \"Host/Gentoo/qpkg-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"qpkg.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Gentoo/release\")) audit(AUDIT_OS_NOT, \"Gentoo\");\nif (!get_kb_item(\"Host/Gentoo/qpkg-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\n\nif (qpkg_check(package:\"dev-vcs/git\", unaffected:make_list(\"ge 1.7.2.2\"), vulnerable:make_list(\"lt 1.7.2.2\"))) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:qpkg_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = qpkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"Git\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:08:08", "description": "This fixes a security issue where a special crafted .git file could\ncause arbitrary code execution (CVE-2010-2542).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2010-10-11T00:00:00", "title": "Fedora 12 : cgit-0.8.2.1-4.fc12 (2010-15501)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "modified": "2010-10-11T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:cgit", "cpe:/o:fedoraproject:fedora:12"], "id": "FEDORA_2010-15501.NASL", "href": "https://www.tenable.com/plugins/nessus/49818", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-15501.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(49818);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2010-2542\");\n script_bugtraq_id(41891);\n script_xref(name:\"FEDORA\", value:\"2010-15501\");\n\n script_name(english:\"Fedora 12 : cgit-0.8.2.1-4.fc12 (2010-15501)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This fixes a security issue where a special crafted .git file could\ncause arbitrary code execution (CVE-2010-2542).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=618108\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-October/049050.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?0670ca6f\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cgit package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:cgit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:12\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/09/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^12([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 12.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC12\", reference:\"cgit-0.8.2.1-4.fc12\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cgit\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:08:08", "description": "This fixes a security issue where a special crafted .git file could\ncause arbitrary code execution (CVE-2010-2542).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2010-10-11T00:00:00", "title": "Fedora 13 : cgit-0.8.2.1-4.fc13 (2010-15534)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "modified": "2010-10-11T00:00:00", "cpe": ["cpe:/o:fedoraproject:fedora:13", "p-cpe:/a:fedoraproject:fedora:cgit"], "id": "FEDORA_2010-15534.NASL", "href": "https://www.tenable.com/plugins/nessus/49821", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-15534.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(49821);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2010-2542\");\n script_bugtraq_id(41891);\n script_xref(name:\"FEDORA\", value:\"2010-15534\");\n\n script_name(english:\"Fedora 13 : cgit-0.8.2.1-4.fc13 (2010-15534)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This fixes a security issue where a special crafted .git file could\ncause arbitrary code execution (CVE-2010-2542).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=618108\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-October/049092.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?8b5c0a5c\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cgit package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:cgit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:13\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/09/30\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/11\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^13([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 13.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC13\", reference:\"cgit-0.8.2.1-4.fc13\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cgit\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-12T10:08:08", "description": "This fixes a security issue where a special crafted .git file could\ncause arbitrary code execution (CVE-2010-2542).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.", "edition": 23, "published": "2010-10-06T00:00:00", "title": "Fedora 14 : cgit-0.8.2.1-4.fc14 (2010-15387)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "modified": "2010-10-06T00:00:00", "cpe": ["p-cpe:/a:fedoraproject:fedora:cgit", "cpe:/o:fedoraproject:fedora:14"], "id": "FEDORA_2010-15387.NASL", "href": "https://www.tenable.com/plugins/nessus/49768", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Fedora Security Advisory 2010-15387.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(49768);\n script_version(\"1.11\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/11\");\n\n script_cve_id(\"CVE-2010-2542\");\n script_bugtraq_id(41891);\n script_xref(name:\"FEDORA\", value:\"2010-15387\");\n\n script_name(english:\"Fedora 14 : cgit-0.8.2.1-4.fc14 (2010-15387)\");\n script_summary(english:\"Checks rpm output for the updated package.\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Fedora host is missing a security update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"This fixes a security issue where a special crafted .git file could\ncause arbitrary code execution (CVE-2010-2542).\n\nNote that Tenable Network Security has extracted the preceding\ndescription block directly from the Fedora security advisory. Tenable\nhas attempted to automatically clean and format it as much as possible\nwithout introducing additional issues.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugzilla.redhat.com/show_bug.cgi?id=618108\"\n );\n # https://lists.fedoraproject.org/pipermail/package-announce/2010-October/048993.html\n script_set_attribute(\n attribute:\"see_also\",\n value:\"http://www.nessus.org/u?a2aa8320\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected cgit package.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:ND/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:fedoraproject:fedora:cgit\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:fedoraproject:fedora:14\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/09/28\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/10/06\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 Tenable Network Security, Inc.\");\n script_family(english:\"Fedora Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Fedora\" >!< release) audit(AUDIT_OS_NOT, \"Fedora\");\nos_ver = eregmatch(pattern: \"Fedora.*release ([0-9]+)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Fedora\");\nos_ver = os_ver[1];\nif (! ereg(pattern:\"^14([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Fedora 14.x\", \"Fedora \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Fedora\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"FC14\", reference:\"cgit-0.8.2.1-4.fc14\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());\n else security_hole(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"cgit\");\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-06T09:46:06", "description": "The Debian stable point release 5.0.6 included updated packages of the\nGit revision control system in order to fix a security issue.\nUnfortunately, the update introduced a regression which could make it\nimpossible to clone or create Git repositories. This upgrade fixes\nthis regression, which is tracked as Debian bug #595728.\n\nThe original security issue allowed an attacker to execute arbitrary\ncode if he could trick a local user to execute a git command in a\ncrafted working directory (CVE-2010-2542 ).", "edition": 27, "published": "2010-09-27T00:00:00", "title": "Debian DSA-2114-1 : git-core - buffer overflow", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "modified": "2010-09-27T00:00:00", "cpe": ["p-cpe:/a:debian:debian_linux:git-core", "cpe:/o:debian:debian_linux:5.0"], "id": "DEBIAN_DSA-2114.NASL", "href": "https://www.tenable.com/plugins/nessus/49676", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Debian Security Advisory DSA-2114. The text \n# itself is copyright (C) Software in the Public Interest, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(49676);\n script_version(\"1.15\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/04\");\n\n script_cve_id(\"CVE-2010-2542\");\n script_bugtraq_id(41891);\n script_xref(name:\"DSA\", value:\"2114\");\n\n script_name(english:\"Debian DSA-2114-1 : git-core - buffer overflow\");\n script_summary(english:\"Checks dpkg output for the updated package\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Debian host is missing a security-related update.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"The Debian stable point release 5.0.6 included updated packages of the\nGit revision control system in order to fix a security issue.\nUnfortunately, the update introduced a regression which could make it\nimpossible to clone or create Git repositories. This upgrade fixes\nthis regression, which is tracked as Debian bug #595728.\n\nThe original security issue allowed an attacker to execute arbitrary\ncode if he could trick a local user to execute a git command in a\ncrafted working directory (CVE-2010-2542 ).\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=595728\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=590026\"\n );\n # https://bugs.debian.org/595728\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=595728\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://security-tracker.debian.org/tracker/CVE-2010-2542\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://www.debian.org/security/2010/dsa-2114\"\n );\n script_set_attribute(\n attribute:\"solution\", \n value:\n\"Upgrade the git-core packages.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1.5.6.5-3+lenny3.2.\n\nThe packages for the hppa architecture are not included in this\nadvisory. However, the hppa architecture is not known to be affected\nby the regression.\"\n );\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_set_cvss_temporal_vector(\"CVSS2#E:U/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"No known exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"false\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:debian:debian_linux:git-core\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:debian:debian_linux:5.0\");\n\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/09/26\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/09/27\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Debian Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/Debian/release\", \"Host/Debian/dpkg-l\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"debian_package.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/Debian/release\")) audit(AUDIT_OS_NOT, \"Debian\");\nif (!get_kb_item(\"Host/Debian/dpkg-l\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\n\nflag = 0;\nif (deb_check(release:\"5.0\", prefix:\"git-arch\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"git-core\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"git-cvs\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"git-daemon-run\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"git-doc\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"git-email\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"git-gui\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"git-svn\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"gitk\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\nif (deb_check(release:\"5.0\", prefix:\"gitweb\", reference:\"1.5.6.5-3+lenny3.2\")) flag++;\n\nif (flag)\n{\n if (report_verbosity > 0) security_hole(port:0, extra:deb_report_get());\n else security_hole(0);\n exit(0);\n}\nelse audit(AUDIT_HOST_NOT, \"affected\");\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2021-01-17T12:45:33", "description": "From Red Hat Security Advisory 2010:1003 :\n\nUpdated git packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nGit is a fast, scalable, distributed revision control system.\n\nA cross-site scripting (XSS) flaw was found in gitweb, a simple web\ninterface for Git repositories. A remote attacker could perform an XSS\nattack against victims by tricking them into visiting a specially\ncrafted gitweb URL. (CVE-2010-3906)\n\nAll gitweb users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.", "edition": 23, "published": "2013-07-12T00:00:00", "title": "Oracle Linux 6 : git (ELSA-2010-1003)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-3906"], "modified": "2013-07-12T00:00:00", "cpe": ["p-cpe:/a:oracle:linux:git-gui", "cpe:/o:oracle:linux:6", "p-cpe:/a:oracle:linux:gitweb", "p-cpe:/a:oracle:linux:gitk", "p-cpe:/a:oracle:linux:git", "p-cpe:/a:oracle:linux:git-cvs", "p-cpe:/a:oracle:linux:git-svn", "p-cpe:/a:oracle:linux:git-email", "p-cpe:/a:oracle:linux:git-daemon", "p-cpe:/a:oracle:linux:emacs-git", "p-cpe:/a:oracle:linux:git-all", "p-cpe:/a:oracle:linux:perl-Git", "p-cpe:/a:oracle:linux:emacs-git-el"], "id": "ORACLELINUX_ELSA-2010-1003.NASL", "href": "https://www.tenable.com/plugins/nessus/68171", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were\n# extracted from Red Hat Security Advisory RHSA-2010:1003 and \n# Oracle Linux Security Advisory ELSA-2010-1003 respectively.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(68171);\n script_version(\"1.8\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-3906\");\n script_bugtraq_id(45439);\n script_xref(name:\"RHSA\", value:\"2010:1003\");\n\n script_name(english:\"Oracle Linux 6 : git (ELSA-2010-1003)\");\n script_summary(english:\"Checks rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Oracle Linux host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"From Red Hat Security Advisory 2010:1003 :\n\nUpdated git packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nGit is a fast, scalable, distributed revision control system.\n\nA cross-site scripting (XSS) flaw was found in gitweb, a simple web\ninterface for Git repositories. A remote attacker could perform an XSS\nattack against victims by tricking them into visiting a specially\ncrafted gitweb URL. (CVE-2010-3906)\n\nAll gitweb users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://oss.oracle.com/pipermail/el-errata/2011-February/001886.html\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected git packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:emacs-git\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:emacs-git-el\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:git\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:git-all\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:git-cvs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:git-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:git-email\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:git-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:git-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:gitk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:gitweb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:oracle:linux:perl-Git\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:oracle:linux:6\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/12/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2011/02/16\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2013/07/12\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2013-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Oracle Linux Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/OracleLinux\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"rpm.inc\");\n\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nif (!get_kb_item(\"Host/OracleLinux\")) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || !pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux)\", string:release)) audit(AUDIT_OS_NOT, \"Oracle Linux\");\nos_ver = pregmatch(pattern: \"Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Oracle Linux\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Oracle Linux 6\", \"Oracle Linux \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Oracle Linux\", cpu);\n\nflag = 0;\nif (rpm_check(release:\"EL6\", reference:\"emacs-git-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"emacs-git-el-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"git-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"git-all-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"git-cvs-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"git-daemon-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"git-email-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"git-gui-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"git-svn-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"gitk-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"gitweb-1.7.1-2.el6_0.1\")) flag++;\nif (rpm_check(release:\"EL6\", reference:\"perl-Git-1.7.1-2.el6_0.1\")) flag++;\n\n\nif (flag)\n{\n if (report_verbosity > 0) security_warning(port:0, extra:rpm_report_get());\n else security_warning(0);\n exit(0);\n}\nelse\n{\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"emacs-git / emacs-git-el / git / git-all / git-cvs / git-daemon / etc\");\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2021-01-17T13:08:41", "description": "Updated git packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nGit is a fast, scalable, distributed revision control system.\n\nA cross-site scripting (XSS) flaw was found in gitweb, a simple web\ninterface for Git repositories. A remote attacker could perform an XSS\nattack against victims by tricking them into visiting a specially\ncrafted gitweb URL. (CVE-2010-3906)\n\nAll gitweb users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.", "edition": 26, "published": "2010-12-22T00:00:00", "title": "RHEL 6 : git (RHSA-2010:1003)", "type": "nessus", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-3906"], "modified": "2010-12-22T00:00:00", "cpe": ["p-cpe:/a:redhat:enterprise_linux:git-svn", "p-cpe:/a:redhat:enterprise_linux:perl-Git", "p-cpe:/a:redhat:enterprise_linux:git-all", "p-cpe:/a:redhat:enterprise_linux:emacs-git-el", "p-cpe:/a:redhat:enterprise_linux:git", "p-cpe:/a:redhat:enterprise_linux:git-gui", "p-cpe:/a:redhat:enterprise_linux:gitk", "p-cpe:/a:redhat:enterprise_linux:git-cvs", "p-cpe:/a:redhat:enterprise_linux:gitweb", "p-cpe:/a:redhat:enterprise_linux:git-debuginfo", "p-cpe:/a:redhat:enterprise_linux:git-daemon", "p-cpe:/a:redhat:enterprise_linux:git-email", "cpe:/o:redhat:enterprise_linux:6", "p-cpe:/a:redhat:enterprise_linux:emacs-git", "cpe:/o:redhat:enterprise_linux:6.0"], "id": "REDHAT-RHSA-2010-1003.NASL", "href": "https://www.tenable.com/plugins/nessus/51358", "sourceData": "#%NASL_MIN_LEVEL 70300\n#\n# (C) Tenable Network Security, Inc.\n#\n# The descriptive text and package checks in this plugin were \n# extracted from Red Hat Security Advisory RHSA-2010:1003. The text \n# itself is copyright (C) Red Hat, Inc.\n#\n\ninclude('deprecated_nasl_level.inc');\ninclude('compat.inc');\n\nif (description)\n{\n script_id(51358);\n script_version(\"1.17\");\n script_set_attribute(attribute:\"plugin_modification_date\", value:\"2021/01/14\");\n\n script_cve_id(\"CVE-2010-3906\");\n script_bugtraq_id(45439);\n script_xref(name:\"RHSA\", value:\"2010:1003\");\n\n script_name(english:\"RHEL 6 : git (RHSA-2010:1003)\");\n script_summary(english:\"Checks the rpm output for the updated packages\");\n\n script_set_attribute(\n attribute:\"synopsis\", \n value:\"The remote Red Hat host is missing one or more security updates.\"\n );\n script_set_attribute(\n attribute:\"description\", \n value:\n\"Updated git packages that fix one security issue are now available for\nRed Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nmoderate security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from\nthe CVE link in the References section.\n\nGit is a fast, scalable, distributed revision control system.\n\nA cross-site scripting (XSS) flaw was found in gitweb, a simple web\ninterface for Git repositories. A remote attacker could perform an XSS\nattack against victims by tricking them into visiting a specially\ncrafted gitweb URL. (CVE-2010-3906)\n\nAll gitweb users should upgrade to these updated packages, which\ncontain a backported patch to correct this issue.\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/security/cve/cve-2010-3906\"\n );\n script_set_attribute(\n attribute:\"see_also\",\n value:\"https://access.redhat.com/errata/RHSA-2010:1003\"\n );\n script_set_attribute(attribute:\"solution\", value:\"Update the affected packages.\");\n script_set_cvss_base_vector(\"CVSS2#AV:N/AC:M/Au:N/C:N/I:P/A:N\");\n script_set_cvss_temporal_vector(\"CVSS2#E:F/RL:OF/RC:C\");\n script_set_attribute(attribute:\"exploitability_ease\", value:\"Exploits are available\");\n script_set_attribute(attribute:\"exploit_available\", value:\"true\");\n\n script_set_attribute(attribute:\"plugin_type\", value:\"local\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:emacs-git\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:emacs-git-el\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:git\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:git-all\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:git-cvs\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:git-daemon\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:git-debuginfo\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:git-email\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:git-gui\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:git-svn\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:gitk\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:gitweb\");\n script_set_attribute(attribute:\"cpe\", value:\"p-cpe:/a:redhat:enterprise_linux:perl-Git\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6\");\n script_set_attribute(attribute:\"cpe\", value:\"cpe:/o:redhat:enterprise_linux:6.0\");\n\n script_set_attribute(attribute:\"vuln_publication_date\", value:\"2010/12/17\");\n script_set_attribute(attribute:\"patch_publication_date\", value:\"2010/12/21\");\n script_set_attribute(attribute:\"plugin_publication_date\", value:\"2010/12/22\");\n script_set_attribute(attribute:\"generated_plugin\", value:\"current\");\n script_end_attributes();\n\n script_category(ACT_GATHER_INFO);\n script_copyright(english:\"This script is Copyright (C) 2010-2021 and is owned by Tenable, Inc. or an Affiliate thereof.\");\n script_family(english:\"Red Hat Local Security Checks\");\n\n script_dependencies(\"ssh_get_info.nasl\");\n script_require_keys(\"Host/local_checks_enabled\", \"Host/RedHat/release\", \"Host/RedHat/rpm-list\", \"Host/cpu\");\n\n exit(0);\n}\n\n\ninclude(\"audit.inc\");\ninclude(\"global_settings.inc\");\ninclude(\"misc_func.inc\");\ninclude(\"rpm.inc\");\n\nif (!get_kb_item(\"Host/local_checks_enabled\")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);\nrelease = get_kb_item(\"Host/RedHat/release\");\nif (isnull(release) || \"Red Hat\" >!< release) audit(AUDIT_OS_NOT, \"Red Hat\");\nos_ver = pregmatch(pattern: \"Red Hat Enterprise Linux.*release ([0-9]+(\\.[0-9]+)?)\", string:release);\nif (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, \"Red Hat\");\nos_ver = os_ver[1];\nif (! preg(pattern:\"^6([^0-9]|$)\", string:os_ver)) audit(AUDIT_OS_NOT, \"Red Hat 6.x\", \"Red Hat \" + os_ver);\n\nif (!get_kb_item(\"Host/RedHat/rpm-list\")) audit(AUDIT_PACKAGE_LIST_MISSING);\n\ncpu = get_kb_item(\"Host/cpu\");\nif (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);\nif (\"x86_64\" >!< cpu && cpu !~ \"^i[3-6]86$\" && \"s390\" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, \"Red Hat\", cpu);\n\nyum_updateinfo = get_kb_item(\"Host/RedHat/yum-updateinfo\");\nif (!empty_or_null(yum_updateinfo)) \n{\n rhsa = \"RHSA-2010:1003\";\n yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);\n if (!empty_or_null(yum_report))\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : yum_report \n );\n exit(0);\n }\n else\n {\n audit_message = \"affected by Red Hat security advisory \" + rhsa;\n audit(AUDIT_OS_NOT, audit_message);\n }\n}\nelse\n{\n flag = 0;\n if (rpm_check(release:\"RHEL6\", reference:\"emacs-git-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"emacs-git-el-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"git-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"git-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"git-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"git-all-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"git-cvs-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"git-daemon-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"git-daemon-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"git-daemon-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"i686\", reference:\"git-debuginfo-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"s390x\", reference:\"git-debuginfo-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", cpu:\"x86_64\", reference:\"git-debuginfo-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"git-email-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"git-gui-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"git-svn-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"gitk-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"gitweb-1.7.1-2.el6_0.1\")) flag++;\n\n if (rpm_check(release:\"RHEL6\", reference:\"perl-Git-1.7.1-2.el6_0.1\")) flag++;\n\n\n if (flag)\n {\n security_report_v4(\n port : 0,\n severity : SECURITY_WARNING,\n extra : rpm_report_get() + redhat_report_package_caveat()\n );\n exit(0);\n }\n else\n {\n tested = pkg_tests_get();\n if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);\n else audit(AUDIT_PACKAGE_NOT_INSTALLED, \"emacs-git / emacs-git-el / git / git-all / git-cvs / git-daemon / etc\");\n }\n}\n", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "openvas": [{"lastseen": "2018-01-25T10:54:58", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "Check for the Version of cgit", "modified": "2018-01-24T00:00:00", "published": "2010-10-19T00:00:00", "id": "OPENVAS:1361412562310862446", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310862446", "type": "openvas", "title": "Fedora Update for cgit FEDORA-2010-15534", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for cgit FEDORA-2010-15534\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"cgit on Fedora 13\";\ntag_insight = \"This is an attempt to create a fast web interface for the git scm,\n using a builtin cache to decrease server io-pressure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049092.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.862446\");\n script_version(\"$Revision: 8510 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-24 08:57:42 +0100 (Wed, 24 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-19 15:54:15 +0200 (Tue, 19 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2010-15534\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"Fedora Update for cgit FEDORA-2010-15534\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cgit\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC13\")\n{\n\n if ((res = isrpmvuln(pkg:\"cgit\", rpm:\"cgit~0.8.2.1~4.fc13\", rls:\"FC13\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-23T13:05:13", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "Check for the Version of cgit", "modified": "2018-01-23T00:00:00", "published": "2010-10-19T00:00:00", "id": "OPENVAS:1361412562310862450", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310862450", "type": "openvas", "title": "Fedora Update for cgit FEDORA-2010-15501", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for cgit FEDORA-2010-15501\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"cgit on Fedora 12\";\ntag_insight = \"This is an attempt to create a fast web interface for the git scm,\n using a builtin cache to decrease server io-pressure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049050.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.862450\");\n script_version(\"$Revision: 8495 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-23 08:57:49 +0100 (Tue, 23 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-19 15:54:15 +0200 (Tue, 19 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2010-15501\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"Fedora Update for cgit FEDORA-2010-15501\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cgit\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"cgit\", rpm:\"cgit~0.8.2.1~4.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:54:44", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "Check for the Version of cgit", "modified": "2017-12-26T00:00:00", "published": "2010-12-02T00:00:00", "id": "OPENVAS:1361412562310862677", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310862677", "type": "openvas", "title": "Fedora Update for cgit FEDORA-2010-15387", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for cgit FEDORA-2010-15387\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"cgit on Fedora 14\";\ntag_insight = \"This is an attempt to create a fast web interface for the git scm,\n using a builtin cache to decrease server io-pressure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/048993.html\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.862677\");\n script_version(\"$Revision: 8246 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-26 08:29:20 +0100 (Tue, 26 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-12-02 08:39:14 +0100 (Thu, 02 Dec 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2010-15387\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"Fedora Update for cgit FEDORA-2010-15387\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cgit\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"cgit\", rpm:\"cgit~0.8.2.1~4.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-06T13:05:05", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "Check for the Version of git", "modified": "2018-01-03T00:00:00", "published": "2010-10-04T00:00:00", "id": "OPENVAS:1361412562310831184", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310831184", "type": "openvas", "title": "Mandriva Update for git MDVSA-2010:194 (git)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for git MDVSA-2010:194 (git)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been found and corrected in git:\n\n Stack-based buffer overflow in the is_git_directory function in setup.c\n in Git before 1.7.2.1 allows local users to gain privileges via a\n long gitdir: field in a .git file in a working copy (CVE-2010-2542).\n\n The updated packages have been patched to correct this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"git on Mandriva Linux 2009.1,\n Mandriva Linux 2009.1/X86_64,\n Mandriva Linux 2010.0,\n Mandriva Linux 2010.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-10/msg00006.php\");\n script_oid(\"1.3.6.1.4.1.25623.1.0.831184\");\n script_version(\"$Revision: 8274 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-03 08:28:17 +0100 (Wed, 03 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-04 16:16:44 +0200 (Mon, 04 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2010:194\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"Mandriva Update for git MDVSA-2010:194 (git)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of git\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"git\", rpm:\"git~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-arch\", rpm:\"git-arch~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core\", rpm:\"git-core~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core-oldies\", rpm:\"git-core-oldies~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-cvs\", rpm:\"git-cvs~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-email\", rpm:\"git-email~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitk\", rpm:\"gitk~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-svn\", rpm:\"git-svn~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitview\", rpm:\"gitview~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitweb\", rpm:\"gitweb~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgit-devel\", rpm:\"libgit-devel~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-Git\", rpm:\"perl-Git~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64git-devel\", rpm:\"lib64git-devel~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"git\", rpm:\"git~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-arch\", rpm:\"git-arch~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core\", rpm:\"git-core~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core-oldies\", rpm:\"git-core-oldies~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-cvs\", rpm:\"git-cvs~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-email\", rpm:\"git-email~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitk\", rpm:\"gitk~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-prompt\", rpm:\"git-prompt~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-svn\", rpm:\"git-svn~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitview\", rpm:\"gitview~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitweb\", rpm:\"gitweb~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgit-devel\", rpm:\"libgit-devel~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-Git\", rpm:\"perl-Git~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-git\", rpm:\"python-git~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64git-devel\", rpm:\"lib64git-devel~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"git\", rpm:\"git~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-arch\", rpm:\"git-arch~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core\", rpm:\"git-core~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core-oldies\", rpm:\"git-core-oldies~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-cvs\", rpm:\"git-cvs~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-email\", rpm:\"git-email~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitk\", rpm:\"gitk~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-prompt\", rpm:\"git-prompt~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-svn\", rpm:\"git-svn~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitview\", rpm:\"gitview~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitweb\", rpm:\"gitweb~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgit-devel\", rpm:\"libgit-devel~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-Git\", rpm:\"perl-Git~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64git-devel\", rpm:\"lib64git-devel~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"git\", rpm:\"git~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-arch\", rpm:\"git-arch~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core\", rpm:\"git-core~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core-oldies\", rpm:\"git-core-oldies~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-cvs\", rpm:\"git-cvs~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-email\", rpm:\"git-email~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitk\", rpm:\"gitk~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-svn\", rpm:\"git-svn~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitview\", rpm:\"gitview~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitweb\", rpm:\"gitweb~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgit-devel\", rpm:\"libgit-devel~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-Git\", rpm:\"perl-Git~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64git-devel\", rpm:\"lib64git-devel~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-06T13:04:49", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2018-01-03T00:00:00", "published": "2010-08-21T00:00:00", "id": "OPENVAS:136141256231067869", "href": "http://plugins.openvas.org/nasl.php?oid=136141256231067869", "type": "openvas", "title": "FreeBSD Ports: git", "sourceData": "#\n#VID 827bc2b7-95ed-11df-9160-00e0815b8da8\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 827bc2b7-95ed-11df-9160-00e0815b8da8\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: git\n\nCVE-2010-2542\nStack-based buffer overflow in the is_git_directory function in\nsetup.c in Git before 1.7.2.1 allows local users to gain privileges\nvia a long gitdir: field in a .git file in a working copy.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://git.kernel.org/?p=git/git.git;a=commit;h=3c9d0414ed2db0167e6c828b547be8fc9f88fccc\nhttp://www.openwall.com/lists/oss-security/2010/07/22/1\nhttp://www.vuxml.org/freebsd/827bc2b7-95ed-11df-9160-00e0815b8da8.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.67869\");\n script_version(\"$Revision: 8274 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-01-03 08:28:17 +0100 (Wed, 03 Jan 2018) $\");\n script_tag(name:\"creation_date\", value:\"2010-08-21 08:54:16 +0200 (Sat, 21 Aug 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"FreeBSD Ports: git\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"git\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.6\")>=0 && revcomp(a:bver, b:\"1.7.1.1_1\")<0) {\n txt += 'Package git version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-14T11:48:53", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "Check for the Version of cgit", "modified": "2017-12-13T00:00:00", "published": "2010-12-02T00:00:00", "id": "OPENVAS:862677", "href": "http://plugins.openvas.org/nasl.php?oid=862677", "type": "openvas", "title": "Fedora Update for cgit FEDORA-2010-15387", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for cgit FEDORA-2010-15387\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"cgit on Fedora 14\";\ntag_insight = \"This is an attempt to create a fast web interface for the git scm,\n using a builtin cache to decrease server io-pressure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/048993.html\");\n script_id(862677);\n script_version(\"$Revision: 8092 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-13 07:31:16 +0100 (Wed, 13 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-12-02 08:39:14 +0100 (Thu, 02 Dec 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2010-15387\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"Fedora Update for cgit FEDORA-2010-15387\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cgit\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC14\")\n{\n\n if ((res = isrpmvuln(pkg:\"cgit\", rpm:\"cgit~0.8.2.1~4.fc14\", rls:\"FC14\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2017-12-15T11:58:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "Check for the Version of git", "modified": "2017-12-15T00:00:00", "published": "2010-10-04T00:00:00", "id": "OPENVAS:831184", "href": "http://plugins.openvas.org/nasl.php?oid=831184", "type": "openvas", "title": "Mandriva Update for git MDVSA-2010:194 (git)", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Mandriva Update for git MDVSA-2010:194 (git)\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"A vulnerability has been found and corrected in git:\n\n Stack-based buffer overflow in the is_git_directory function in setup.c\n in Git before 1.7.2.1 allows local users to gain privileges via a\n long gitdir: field in a .git file in a working copy (CVE-2010-2542).\n\n The updated packages have been patched to correct this issue.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\ntag_affected = \"git on Mandriva Linux 2009.1,\n Mandriva Linux 2009.1/X86_64,\n Mandriva Linux 2010.0,\n Mandriva Linux 2010.0/X86_64,\n Mandriva Linux 2010.1,\n Mandriva Linux 2010.1/X86_64,\n Mandriva Enterprise Server 5,\n Mandriva Enterprise Server 5/X86_64\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.mandriva.com/security-announce/2010-10/msg00006.php\");\n script_id(831184);\n script_version(\"$Revision: 8130 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-15 07:31:09 +0100 (Fri, 15 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-04 16:16:44 +0200 (Mon, 04 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"MDVSA\", value: \"2010:194\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"Mandriva Update for git MDVSA-2010:194 (git)\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of git\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Mandrake Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/mandriva_mandrake_linux\", \"ssh/login/release\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"MNDK_mes5\")\n{\n\n if ((res = isrpmvuln(pkg:\"git\", rpm:\"git~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-arch\", rpm:\"git-arch~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core\", rpm:\"git-core~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core-oldies\", rpm:\"git-core-oldies~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-cvs\", rpm:\"git-cvs~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-email\", rpm:\"git-email~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitk\", rpm:\"gitk~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-svn\", rpm:\"git-svn~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitview\", rpm:\"gitview~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitweb\", rpm:\"gitweb~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgit-devel\", rpm:\"libgit-devel~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-Git\", rpm:\"perl-Git~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64git-devel\", rpm:\"lib64git-devel~1.6.0.6~0.2mdvmes5.1\", rls:\"MNDK_mes5\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"git\", rpm:\"git~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-arch\", rpm:\"git-arch~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core\", rpm:\"git-core~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core-oldies\", rpm:\"git-core-oldies~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-cvs\", rpm:\"git-cvs~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-email\", rpm:\"git-email~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitk\", rpm:\"gitk~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-prompt\", rpm:\"git-prompt~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-svn\", rpm:\"git-svn~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitview\", rpm:\"gitview~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitweb\", rpm:\"gitweb~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgit-devel\", rpm:\"libgit-devel~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-Git\", rpm:\"perl-Git~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"python-git\", rpm:\"python-git~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64git-devel\", rpm:\"lib64git-devel~1.7.1~1.1mdv2010.1\", rls:\"MNDK_2010.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2010.0\")\n{\n\n if ((res = isrpmvuln(pkg:\"git\", rpm:\"git~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-arch\", rpm:\"git-arch~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core\", rpm:\"git-core~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core-oldies\", rpm:\"git-core-oldies~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-cvs\", rpm:\"git-cvs~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-email\", rpm:\"git-email~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitk\", rpm:\"gitk~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-prompt\", rpm:\"git-prompt~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-svn\", rpm:\"git-svn~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitview\", rpm:\"gitview~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitweb\", rpm:\"gitweb~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgit-devel\", rpm:\"libgit-devel~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-Git\", rpm:\"perl-Git~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64git-devel\", rpm:\"lib64git-devel~1.6.4.4~6.1mdv2010.0\", rls:\"MNDK_2010.0\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n\n\nif(release == \"MNDK_2009.1\")\n{\n\n if ((res = isrpmvuln(pkg:\"git\", rpm:\"git~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-arch\", rpm:\"git-arch~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core\", rpm:\"git-core~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-core-oldies\", rpm:\"git-core-oldies~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-cvs\", rpm:\"git-cvs~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-email\", rpm:\"git-email~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitk\", rpm:\"gitk~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"git-svn\", rpm:\"git-svn~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitview\", rpm:\"gitview~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"gitweb\", rpm:\"gitweb~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"libgit-devel\", rpm:\"libgit-devel~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"perl-Git\", rpm:\"perl-Git~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if ((res = isrpmvuln(pkg:\"lib64git-devel\", rpm:\"lib64git-devel~1.6.2.5~0.2mdv2009.1\", rls:\"MNDK_2009.1\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2018-01-02T10:54:04", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "Check for the Version of cgit", "modified": "2017-12-22T00:00:00", "published": "2010-10-19T00:00:00", "id": "OPENVAS:862450", "href": "http://plugins.openvas.org/nasl.php?oid=862450", "type": "openvas", "title": "Fedora Update for cgit FEDORA-2010-15501", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n#\n# Fedora Update for cgit FEDORA-2010-15501\n#\n# Authors:\n# System Generated Check\n#\n# Copyright:\n# Copyright (c) 2010 Greenbone Networks GmbH, http://www.greenbone.net\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\ninclude(\"revisions-lib.inc\");\ntag_affected = \"cgit on Fedora 12\";\ntag_insight = \"This is an attempt to create a fast web interface for the git scm,\n using a builtin cache to decrease server io-pressure.\";\ntag_solution = \"Please Install the Updated Packages.\";\n\n\nif(description)\n{\n script_xref(name : \"URL\" , value : \"http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049050.html\");\n script_id(862450);\n script_version(\"$Revision: 8226 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-12-22 07:30:26 +0100 (Fri, 22 Dec 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-10-19 15:54:15 +0200 (Tue, 19 Oct 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_xref(name: \"FEDORA\", value: \"2010-15501\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"Fedora Update for cgit FEDORA-2010-15501\");\n\n script_tag(name: \"summary\" , value: \"Check for the Version of cgit\");\n script_category(ACT_GATHER_INFO);\n script_copyright(\"Copyright (c) 2010 Greenbone Networks GmbH\");\n script_family(\"Fedora Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/fedora\", \"ssh/login/rpms\");\n script_tag(name : \"affected\" , value : tag_affected);\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n\ninclude(\"pkg-lib-rpm.inc\");\n\nrelease = get_kb_item(\"ssh/login/release\");\n\n\nres = \"\";\nif(release == NULL){\n exit(0);\n}\n\nif(release == \"FC12\")\n{\n\n if ((res = isrpmvuln(pkg:\"cgit\", rpm:\"cgit~0.8.2.1~4.fc12\", rls:\"FC12\")) != NULL)\n {\n security_message(data:res);\n exit(0);\n }\n\n if (__pkg_match) exit(99); # Not vulnerable.\n exit(0);\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}, {"lastseen": "2019-05-29T18:36:08", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "Gentoo Linux Local Security Checks GLSA 201401-06", "modified": "2018-10-26T00:00:00", "published": "2015-09-29T00:00:00", "id": "OPENVAS:1361412562310121103", "href": "http://plugins.openvas.org/nasl.php?oid=1361412562310121103", "type": "openvas", "title": "Gentoo Security Advisory GLSA 201401-06", "sourceData": "###############################################################################\n# OpenVAS Vulnerability Test\n# $Id: glsa-201401-06.nasl 12128 2018-10-26 13:35:25Z cfischer $\n#\n# Gentoo Linux security check\n#\n# Authors:\n# Eero Volotinen <eero.volotinen@solinor.com>\n#\n# Copyright:\n# Copyright (c) 2015 Eero Volotinen, http://solinor.com\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2\n# (or any later version), as published by the Free Software Foundation.\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n###############################################################################\n\nif(description)\n{\n script_oid(\"1.3.6.1.4.1.25623.1.0.121103\");\n script_version(\"$Revision: 12128 $\");\n script_tag(name:\"creation_date\", value:\"2015-09-29 11:26:31 +0300 (Tue, 29 Sep 2015)\");\n script_tag(name:\"last_modification\", value:\"$Date: 2018-10-26 15:35:25 +0200 (Fri, 26 Oct 2018) $\");\n script_name(\"Gentoo Security Advisory GLSA 201401-06\");\n script_tag(name:\"insight\", value:\"Git contains a stack-based buffer overflow in the is_git_directory function in setup.c.\");\n script_tag(name:\"solution\", value:\"Update the affected packages to the latest available version.\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n script_xref(name:\"URL\", value:\"https://security.gentoo.org/glsa/201401-06\");\n script_cve_id(\"CVE-2010-2542\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_tag(name:\"qod_type\", value:\"package\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/gentoo\", \"ssh/login/pkg\");\n script_category(ACT_GATHER_INFO);\n script_tag(name:\"summary\", value:\"Gentoo Linux Local Security Checks GLSA 201401-06\");\n script_copyright(\"Eero Volotinen\");\n script_family(\"Gentoo Local Security Checks\");\n\n exit(0);\n}\n\ninclude(\"revisions-lib.inc\");\ninclude(\"pkg-lib-gentoo.inc\");\n\nres = \"\";\nreport = \"\";\n\nif((res=ispkgvuln(pkg:\"dev-vcs/git\", unaffected: make_list(\"ge 1.7.2.2\"), vulnerable: make_list(\"lt 1.7.2.2\"))) != NULL) {\n report += res;\n}\n\nif(report != \"\") {\n security_message(data:report);\n} else if (__pkg_match) {\n exit(99);\n}\n", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2017-07-02T21:09:52", "bulletinFamily": "scanner", "cvelist": ["CVE-2010-2542"], "description": "The remote host is missing an update to the system\nas announced in the referenced advisory.", "modified": "2017-02-09T00:00:00", "published": "2010-08-21T00:00:00", "id": "OPENVAS:67869", "href": "http://plugins.openvas.org/nasl.php?oid=67869", "type": "openvas", "title": "FreeBSD Ports: git", "sourceData": "#\n#VID 827bc2b7-95ed-11df-9160-00e0815b8da8\n# OpenVAS Vulnerability Test\n# $\n# Description: Auto generated from VID 827bc2b7-95ed-11df-9160-00e0815b8da8\n#\n# Authors:\n# Thomas Reinke <reinke@securityspace.com>\n#\n# Copyright:\n# Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\n# Text descriptions are largely excerpted from the referenced\n# advisories, and are Copyright (c) the respective author(s)\n#\n# This program is free software; you can redistribute it and/or modify\n# it under the terms of the GNU General Public License version 2,\n# as published by the Free Software Foundation\n#\n# This program is distributed in the hope that it will be useful,\n# but WITHOUT ANY WARRANTY; without even the implied warranty of\n# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the\n# GNU General Public License for more details.\n#\n# You should have received a copy of the GNU General Public License\n# along with this program; if not, write to the Free Software\n# Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.\n#\n\ninclude(\"revisions-lib.inc\");\ntag_insight = \"The following package is affected: git\n\nCVE-2010-2542\nStack-based buffer overflow in the is_git_directory function in\nsetup.c in Git before 1.7.2.1 allows local users to gain privileges\nvia a long gitdir: field in a .git file in a working copy.\";\ntag_solution = \"Update your system with the appropriate patches or\nsoftware upgrades.\n\nhttp://git.kernel.org/?p=git/git.git;a=commit;h=3c9d0414ed2db0167e6c828b547be8fc9f88fccc\nhttp://www.openwall.com/lists/oss-security/2010/07/22/1\nhttp://www.vuxml.org/freebsd/827bc2b7-95ed-11df-9160-00e0815b8da8.html\";\ntag_summary = \"The remote host is missing an update to the system\nas announced in the referenced advisory.\";\n\n\n\nif(description)\n{\n script_id(67869);\n script_version(\"$Revision: 5245 $\");\n script_tag(name:\"last_modification\", value:\"$Date: 2017-02-09 09:57:08 +0100 (Thu, 09 Feb 2017) $\");\n script_tag(name:\"creation_date\", value:\"2010-08-21 08:54:16 +0200 (Sat, 21 Aug 2010)\");\n script_tag(name:\"cvss_base\", value:\"7.5\");\n script_tag(name:\"cvss_base_vector\", value:\"AV:N/AC:L/Au:N/C:P/I:P/A:P\");\n script_cve_id(\"CVE-2010-2542\");\n script_name(\"FreeBSD Ports: git\");\n\n\n\n script_category(ACT_GATHER_INFO);\n\n script_copyright(\"Copyright (c) 2010 E-Soft Inc. http://www.securityspace.com\");\n script_family(\"FreeBSD Local Security Checks\");\n script_dependencies(\"gather-package-list.nasl\");\n script_mandatory_keys(\"ssh/login/freebsdrel\", \"login/SSH/success\");\n script_tag(name : \"insight\" , value : tag_insight);\n script_tag(name : \"solution\" , value : tag_solution);\n script_tag(name : \"summary\" , value : tag_summary);\n script_tag(name:\"qod_type\", value:\"package\");\n script_tag(name:\"solution_type\", value:\"VendorFix\");\n exit(0);\n}\n\n#\n# The script code starts here\n#\n\ninclude(\"pkg-lib-bsd.inc\");\n\ntxt = \"\";\nvuln = 0;\nbver = portver(pkg:\"git\");\nif(!isnull(bver) && revcomp(a:bver, b:\"1.5.6\")>=0 && revcomp(a:bver, b:\"1.7.1.1_1\")<0) {\n txt += 'Package git version ' + bver + ' is installed which is known to be vulnerable.\\n';\n vuln = 1;\n}\n\nif(vuln) {\n security_message(data:string(txt));\n} else if (__pkg_match) {\n exit(99); # Not vulnerable.\n}\n", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "gentoo": [{"lastseen": "2016-09-06T19:46:18", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2542"], "description": "### Background\n\nGit is a free and open source distributed version control system designed to handle everything from small to very large projects with speed and efficiency. \n\n### Description\n\nGit contains a stack-based buffer overflow in the is_git_directory function in setup.c. \n\n### Impact\n\nA local attacker could gain escalated privileges via a specially crafted git repository. \n\n### Workaround\n\nThere is no known workaround at this time.\n\n### Resolution\n\nAll Git users should upgrade to the latest version:\n \n \n # emerge --sync\n # emerge --ask --oneshot --verbose \">=dev-vcs/git-1.7.2.2\"\n \n\nNOTE: This is a legacy GLSA. Updates for all affected architectures are available since September 11, 2010. It is likely that your system is already no longer affected by this issue.", "edition": 1, "modified": "2014-01-10T00:00:00", "published": "2014-01-10T00:00:00", "id": "GLSA-201401-06", "href": "https://security.gentoo.org/glsa/201401-06", "type": "gentoo", "title": "Git: Privilege escalation", "cvss": {"score": 7.5, "vector": "AV:NETWORK/AC:LOW/Au:NONE/C:PARTIAL/I:PARTIAL/A:PARTIAL/"}}], "debian": [{"lastseen": "2019-05-30T02:22:53", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2542"], "description": "Sebastian Harl uploaded new packages for git, a popular distributed\nrevision control system, which fixed the following security problem:\n\nCVE-2010-2542, Debian BTS #590026\n\n A buffer overrun was found in the way Git sanitized path of a git\n directory. If a local attacker would create a specially-crafted\n working copy and trick the local user into running any git command, it\n could lead to arbitrary code execution with the privileges of the user\n running the Git command.\n\nFor the lenny-backports distribution the problem has been fixed in\nversion 1:1.7.1-1.1~bpo50+1.\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1:1.5.6.5-3+lenny3.1.\n\nFor the testing and unstable distributions (squeeze and sid) the\nproblem has been fixed in version 1:1.7.1-1.1.\n\nUpgrade instructions\n--------------------\n\nIf you don't use pinning (see [1]) you have to update the package\nmanually via "apt-get -t lenny-backports install <packagelist>" with the\npackagelist of your installed packages affected by this update.\n[1] http://backports.org/dokuwiki/doku.php?id=instructions\n\nWe recommend to pin the backports repository to 200 so that new versions\nof installed backports will be installed automatically. \n\n Package: *\n Pin: release a=lenny-backports\n Pin-Priority: 200\n\n", "edition": 2, "modified": "2010-07-30T21:29:46", "published": "2010-07-30T21:29:46", "id": "DEBIAN:DB4D6689FA9DAB8CC40FEF3C4E5F4C4C:07768", "href": "https://lists.debian.org/debian-backports-announce/2010/debian-backports-announce-201007/msg00003.html", "title": "[Backports-security-announce] Security Update for git", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:12:45", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2542"], "description": "- ------------------------------------------------------------------------\nDebian Security Advisory DSA-2114-1 security@debian.org\nhttp://www.debian.org/security/ Stefan Fritsch\nSeptember 26, 2010 http://www.debian.org/security/faq\n- ------------------------------------------------------------------------\n\nPackage : git-core\nVulnerability : buffer overflow\nProblem type : local\nDebian-specific: no\nCVE Id(s) : CVE-2010-2542\nDebian bug : 595728 590026\n\nThe Debian stable point release 5.0.6 included updated packages of\nthe Git revision control system in order to fix a security issue.\nUnfortunately, the update introduced a regression which could make\nit impossible to clone or create git repositories. This upgrade\nfixes this regression, which is tracked as Debian bug #595728.\n\nThe original security issue allowed an attacker to execute arbitrary\ncode if he could trick a local user to execute a git command in a\ncrafted working directory (CVE-2010-2542).\n\nFor the stable distribution (lenny), this problem has been fixed in\nversion 1.5.6.5-3+lenny3.2.\n\nThe packages for the hppa architecture are not included in this\nadvisory. However, the hppa architecture is not known to be affected\nby the regression.\n\nFor the testing distribution (squeeze) and the unstable distribution\n(sid), the security issue has been fixed in version 1.7.1-1.1. These\ndistributions were not affected by the regression.\n\nWe recommend that you upgrade your git-core packages.\n\nUpgrade instructions\n- --------------------\n\nwget url\n will fetch the file for you\ndpkg -i file.deb\n will install the referenced file.\n\nIf you are using the apt-get package manager, use the line for\nsources.list as given below:\n\napt-get update\n will update the internal database\napt-get upgrade\n will install corrected packages\n\nYou may use an automated update by adding the resources from the\nfooter to the proper configuration.\n\n\nDebian GNU/Linux 5.0 (stable) alias lenny\n- -----------------------------------------\n\nStable updates are available for alpha, amd64, arm, armel, i386, ia64, mips, mipsel, powerpc, s390 and sparc.\n\nSource archives:\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2.dsc\n Size/MD5 checksum: 1332 1ca802be6d1039154fea0f867fc1c3cf\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5.orig.tar.gz\n Size/MD5 checksum: 2103619 c22da91c913a02305fd8a1a2298f75c9\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2.diff.gz\n Size/MD5 checksum: 228860 778ce77061180906a2aae9f22c606e93\n\nArchitecture independent packages:\n\n http://security.debian.org/pool/updates/main/g/git-core/git-cvs_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 267472 3c95d2a6bd41b0275c7f8e95ef12efa4\n http://security.debian.org/pool/updates/main/g/git-core/git-gui_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 402182 634c011ec7a8ae782b0bff0be2134078\n http://security.debian.org/pool/updates/main/g/git-core/git-arch_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 231542 a53d6f8319c8dd5182cdc224513d5bfd\n http://security.debian.org/pool/updates/main/g/git-core/git-daemon-run_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 218012 3b291893958b61fbe4825e7774ea2e9b\n http://security.debian.org/pool/updates/main/g/git-core/gitweb_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 269864 2c9d96e08c55e34a83270cc34ce38463\n http://security.debian.org/pool/updates/main/g/git-core/git-svn_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 268424 ad015248dfc153c22f4a95927c288912\n http://security.debian.org/pool/updates/main/g/git-core/git-doc_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 1249010 a4986335fde6824c01bb1dec115c0314\n http://security.debian.org/pool/updates/main/g/git-core/git-email_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 229804 e81867cadc7426d6361ac1dbbccce1c7\n http://security.debian.org/pool/updates/main/g/git-core/gitk_1.5.6.5-3+lenny3.2_all.deb\n Size/MD5 checksum: 301022 dd567de6cd446f8362127f5f5876dae2\n\nalpha architecture (DEC Alpha)\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_alpha.deb\n Size/MD5 checksum: 3809306 2910ff0e823c7b56eee4ceb51e6be806\n\namd64 architecture (AMD x86_64 (AMD64))\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_amd64.deb\n Size/MD5 checksum: 3419816 ba89829009b57237c5a0630eb01c01c3\n\narm architecture (ARM)\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_arm.deb\n Size/MD5 checksum: 3042360 5be0e0673a32062ad9ec56c0feee2a69\n\narmel architecture (ARM EABI)\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_armel.deb\n Size/MD5 checksum: 3071030 168f3edcc71842c4a09b5d656a639be0\n\ni386 architecture (Intel ia32)\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_i386.deb\n Size/MD5 checksum: 3140010 429887ce79db588352636d24bcd42df7\n\nia64 architecture (Intel ia64)\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_ia64.deb\n Size/MD5 checksum: 4760744 4cd6c9386efdd3d684b616a2928c4fe9\n\nmips architecture (MIPS (Big Endian))\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_mips.deb\n Size/MD5 checksum: 3417818 376e6c42f288898369b61b4f6203b2ae\n\nmipsel architecture (MIPS (Little Endian))\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_mipsel.deb\n Size/MD5 checksum: 3421030 7578fae97f13c3fd21245c9be7e50503\n\npowerpc architecture (PowerPC)\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_powerpc.deb\n Size/MD5 checksum: 3482142 92729277795f88ca818304bcf3c6fda8\n\ns390 architecture (IBM S/390)\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_s390.deb\n Size/MD5 checksum: 3422802 05720c1cea472a17406fb2c0a917b4c2\n\nsparc architecture (Sun SPARC/UltraSPARC)\n\n http://security.debian.org/pool/updates/main/g/git-core/git-core_1.5.6.5-3+lenny3.2_sparc.deb\n Size/MD5 checksum: 3077076 7db8d2a588021c019561fe370baf81af\n\n\n These files will probably be moved into the stable distribution on\n its next update.\n\n- ---------------------------------------------------------------------------------\nFor apt-get: deb http://security.debian.org/ stable/updates main\nFor dpkg-ftp: ftp://security.debian.org/debian-security dists/stable/updates/main\nMailing list: debian-security-announce@lists.debian.org\nPackage info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>\n", "edition": 7, "modified": "2010-09-26T18:57:17", "published": "2010-09-26T18:57:17", "id": "DEBIAN:DSA-2114-1:ECB62", "href": "https://lists.debian.org/debian-security-announce/debian-security-announce-2010/msg00163.html", "title": "[SECURITY] [DSA-2114-1] New git-core packages fix regression", "type": "debian", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-11-11T13:21:59", "bulletinFamily": "unix", "cvelist": ["CVE-2010-3906"], "description": "Sebastian Harl uploaded new packages for git which fixed the following\nsecurity problem:\n\nCVE-2010-3906, Debian Bug #607248\n Cross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and earlier\n allows remote attackers to inject arbitrary web script or HTML via the\n (1) f and (2) fp parameters.\n\nFor the lenny-backports distribution the problem has been fixed in\nversion 1:1.7.2.3-2.2~bpo50+1.\n\nFor the oldstable (lenny) distribution the problem has been fixed in\nversion 1:1.5.6.5-3+lenny3.3.\n\nFor the stable (squeeze), testing (wheezy) and unstable (sid)\ndistributions the problem has been fixed in version 1:1.7.2.3-2.2.\n\nUpgrade instructions\n- - --------------------\n\nIf you don't use pinning (see [1]) you have to update the package\nmanually via "apt-get -t lenny-backports install <packagelist>" with\nthe packagelist of your installed packages affected by this update.\n[1] <http://backports.debian.org/Instructions>\n\nWe recommend to pin the backports repository to 200 so that new\nversions of installed backports will be installed automatically.\n\n Package: *\n Pin: release a=lenny-backports\n Pin-Priority: 200\n", "edition": 3, "modified": "2011-02-27T20:18:50", "published": "2011-02-27T20:18:50", "id": "DEBIAN:BSA-024:43A58", "href": "https://lists.debian.org/debian-backports-announce/2011/debian-backports-announce-201102/msg00001.html", "title": "[BSA-024] Security Update for git", "type": "debian", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "fedora": [{"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2542"], "description": "This is an attempt to create a fast web interface for the git scm, using a builtin cache to decrease server io-pressure. ", "modified": "2010-10-06T01:30:06", "published": "2010-10-06T01:30:06", "id": "FEDORA:2231F110A28", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: cgit-0.8.2.1-4.fc14", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2542"], "description": "This is an attempt to create a fast web interface for the git scm, using a builtin cache to decrease server io-pressure. ", "modified": "2010-10-08T20:31:44", "published": "2010-10-08T20:31:44", "id": "FEDORA:BA2C0110C5B", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 12 Update: cgit-0.8.2.1-4.fc12", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2542"], "description": "This is an attempt to create a fast web interface for the git scm, using a builtin cache to decrease server io-pressure. ", "modified": "2010-10-08T20:45:48", "published": "2010-10-08T20:45:48", "id": "FEDORA:43953110FBA", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: cgit-0.8.2.1-4.fc13", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-3906"], "description": "Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. The git rpm installs the core tools with minimal dependencies. To install all git packages, including tools for integrating with other SCMs, install the git-all meta-package. ", "modified": "2011-01-03T20:00:05", "published": "2011-01-03T20:00:05", "id": "FEDORA:32D6D110A8E", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: git-1.7.3.4-1.fc13", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-3906"], "description": "Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. The git rpm installs the core tools with minimal dependencies. To install all git packages, including tools for integrating with other SCMs, install the git-all meta-package. ", "modified": "2010-12-23T19:57:37", "published": "2010-12-23T19:57:37", "id": "FEDORA:2FFCA10F842", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 14 Update: git-1.7.3.4-1.fc14", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2020-12-21T08:17:50", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2542", "CVE-2011-1027"], "description": "Cgit is a fast web interface for git. It uses caching to increase performa nce. ", "modified": "2011-03-15T21:51:08", "published": "2011-03-15T21:51:08", "id": "FEDORA:91933110C57", "href": "", "type": "fedora", "title": "[SECURITY] Fedora 13 Update: cgit-0.9-1.fc13", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "freebsd": [{"lastseen": "2019-05-29T18:34:06", "bulletinFamily": "unix", "cvelist": ["CVE-2010-2542"], "description": "\nGreg Brockman reports:\n\nIf an attacker were to create a crafted working copy where the\n\t user runs any git command, the attacker could force execution\n\t of arbitrary code.\n\n", "edition": 4, "modified": "2010-07-20T00:00:00", "published": "2010-07-20T00:00:00", "id": "827BC2B7-95ED-11DF-9160-00E0815B8DA8", "href": "https://vuxml.freebsd.org/freebsd/827bc2b7-95ed-11df-9160-00e0815b8da8.html", "title": "git -- buffer overflow vulnerability", "type": "freebsd", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}], "packetstorm": [{"lastseen": "2016-12-05T22:22:59", "description": "", "published": "2010-12-16T00:00:00", "type": "packetstorm", "title": "Gitweb 1.7.3.3 Cross Site Scripting", "bulletinFamily": "exploit", "cvelist": ["CVE-2010-3906"], "modified": "2010-12-16T00:00:00", "id": "PACKETSTORM:96750", "href": "https://packetstormsecurity.com/files/96750/Gitweb-1.7.3.3-Cross-Site-Scripting.html", "sourceData": "`>-8 Description 8-< \nCross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and previous versions \nallows remote attackers to inject arbitrary web script or HTML code via f and fp variables. \n \n>-8 Proof Of Concept 8-< \nhttp://localhost/?p=foo/bar/ph33r.git;a=blobdiff;f=[XSS];fp=[XSS] \n[XSS] => \"><body onload=\"alert('xss')\"> <a \n \n \n>-8 Credits 8-< \nEmanuele 'emgent' Gentili \n \n>-8 Notes 8-< \nhttp://www.tigersecurity.it/nuova-vulnerabilita-di-gitweb-rilasciata-in-responsible-disclosure-dal-tiger-team-di-tiger-security-s-r-l/index.aspx \n \n>-8 Responsible Disclosure 8-< \n \n13-12-2010 Initial contact with upstream and vendor-sec \n13-12-2010 Vendor Response and CVE-2010-3906 assignation \n15-12-2010 Public Disclosure \n \n`\n", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://packetstormsecurity.com/files/download/96750/gitweb-xss.txt"}], "exploitdb": [{"lastseen": "2016-02-01T22:27:49", "description": "Gitweb <= 1.7.3.3 - Cross-Site Scripting. CVE-2010-3906. Webapps exploit for cgi platform", "published": "2010-12-15T00:00:00", "type": "exploitdb", "title": "Gitweb <= 1.7.3.3 - Cross-Site Scripting", "bulletinFamily": "exploit", "cvelist": ["CVE-2010-3906"], "modified": "2010-12-15T00:00:00", "id": "EDB-ID:15744", "href": "https://www.exploit-db.com/exploits/15744/", "sourceData": ">-8 Description 8-<\r\nCross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and previous versions\r\nallows remote attackers to inject arbitrary web script or HTML code via f and fp variables.\r\n\r\n>-8 Proof Of Concept 8-<\r\nhttp://localhost/?p=foo/bar/ph33r.git;a=blobdiff;f=[XSS];fp=[XSS]\r\n[XSS] => \"><body onload=\"alert('xss')\"> <a\r\n\r\n\r\n>-8 Credits 8-<\r\nEmanuele 'emgent' Gentili <e.gentili@tigersecurity.it>\r\n\r\n\r\n>-8 Responsible Disclosure 8-<\r\n\r\n13-12-2010\tInitial contact with upstream and vendor-sec\r\n13-12-2010\tVendor Response and CVE-2010-3906 assignation\r\n15-12-2010\tPublic Disclosure", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}, "sourceHref": "https://www.exploit-db.com/download/15744/"}], "oraclelinux": [{"lastseen": "2019-05-29T18:35:48", "bulletinFamily": "unix", "cvelist": ["CVE-2010-3906"], "description": "[1.7.1-2.1]\n- fix CVE-2010-3906", "edition": 4, "modified": "2011-02-10T00:00:00", "published": "2011-02-10T00:00:00", "id": "ELSA-2010-1003", "href": "http://linux.oracle.com/errata/ELSA-2010-1003.html", "title": "git security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}, {"lastseen": "2019-05-29T18:36:17", "bulletinFamily": "unix", "cvelist": ["CVE-2010-3906", "CVE-2013-0308"], "description": "[1.7.1-3.1]\n- fix CVE-2013-0308\n[1.7.1-3]\n- fix CVE-2010-3906", "edition": 4, "modified": "2013-03-04T00:00:00", "published": "2013-03-04T00:00:00", "id": "ELSA-2013-0589", "href": "http://linux.oracle.com/errata/ELSA-2013-0589.html", "title": "git security update", "type": "oraclelinux", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "exploitpack": [{"lastseen": "2020-04-01T19:05:49", "description": "\ngitWeb 1.7.3.3 - Cross-Site Scripting", "edition": 1, "published": "2010-12-15T00:00:00", "title": "gitWeb 1.7.3.3 - Cross-Site Scripting", "type": "exploitpack", "bulletinFamily": "exploit", "cvelist": ["CVE-2010-3906"], "modified": "2010-12-15T00:00:00", "id": "EXPLOITPACK:D081201B08D00FAA1A8DD3F8F37675C6", "href": "", "sourceData": ">-8 Description 8-<\nCross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and previous versions\nallows remote attackers to inject arbitrary web script or HTML code via f and fp variables.\n\n>-8 Proof Of Concept 8-<\nhttp://localhost/?p=foo/bar/ph33r.git;a=blobdiff;f=[XSS];fp=[XSS]\n[XSS] => \"><body onload=\"alert('xss')\"> <a\n\n\n>-8 Credits 8-<\nEmanuele 'emgent' Gentili <e.gentili@tigersecurity.it>\n\n\n>-8 Responsible Disclosure 8-<\n\n13-12-2010\tInitial contact with upstream and vendor-sec\n13-12-2010\tVendor Response and CVE-2010-3906 assignation\n15-12-2010\tPublic Disclosure", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "redhat": [{"lastseen": "2019-08-13T18:45:07", "bulletinFamily": "unix", "cvelist": ["CVE-2010-3906"], "description": "Git is a fast, scalable, distributed revision control system.\n\nA cross-site scripting (XSS) flaw was found in gitweb, a simple web\ninterface for Git repositories. A remote attacker could perform an XSS\nattack against victims by tricking them into visiting a specially-crafted\ngitweb URL. (CVE-2010-3906)\n\nAll gitweb users should upgrade to these updated packages, which contain a\nbackported patch to correct this issue.\n", "modified": "2018-06-06T20:24:09", "published": "2010-12-21T05:00:00", "id": "RHSA-2010:1003", "href": "https://access.redhat.com/errata/RHSA-2010:1003", "type": "redhat", "title": "(RHSA-2010:1003) Moderate: git security update", "cvss": {"score": 4.3, "vector": "AV:N/AC:M/Au:N/C:N/I:P/A:N"}}], "seebug": [{"lastseen": "2017-11-19T17:20:23", "description": "No description provided by source.", "published": "2014-07-01T00:00:00", "type": "seebug", "title": "Gitweb <= 1.7.3.3 - Cross Site Scripting", "bulletinFamily": "exploit", "cvelist": ["CVE-2010-3906"], "modified": "2014-07-01T00:00:00", "href": "https://www.seebug.org/vuldb/ssvid-70397", "id": "SSV:70397", "sourceData": "\n >-8 Description 8-<\r\nCross-site scripting (XSS) vulnerability in Gitweb 1.7.3.3 and previous versions\r\nallows remote attackers to inject arbitrary web script or HTML code via f and fp variables.\r\n\r\n>-8 Proof Of Concept 8-<\r\nhttp://localhost/?p=foo/bar/ph33r.git;a=blobdiff;f=[XSS];fp=[XSS]\r\n[XSS] => "><body onload="alert('xss')"> <a\r\n\r\n\r\n>-8 Credits 8-<\r\nEmanuele 'emgent' Gentili <e.gentili@tigersecurity.it>\r\n\r\n\r\n>-8 Responsible Disclosure 8-<\r\n\r\n13-12-2010\tInitial contact with upstream and vendor-sec\r\n13-12-2010\tVendor Response and CVE-2010-3906 assignation\r\n15-12-2010\tPublic Disclosure\n ", "sourceHref": "https://www.seebug.org/vuldb/ssvid-70397", "cvss": {"score": 4.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:NONE/I:PARTIAL/A:NONE/"}}]}