Lucene search

K
ubuntuUbuntuUSN-2938-1
HistoryMar 21, 2016 - 12:00 a.m.

Git vulnerabilities

2016-03-2100:00:00
ubuntu.com
32

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.138 Low

EPSS

Percentile

95.6%

Releases

  • Ubuntu 15.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • git - fast, scalable, distributed revision control system

Details

Laël Cellier discovered that Git incorrectly handled path strings in
crafted Git repositories. A remote attacker could use this issue to cause
a denial of service or possibly execute arbitrary code with the
privileges of the user invoking Git. (CVE-2016-2315, CVE-2016-2324)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchgit< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-all< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-arch< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-core< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-cvs< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-daemon-run< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-daemon-sysvinit< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-doc< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-el< 1:2.5.0-1ubuntu0.2UNKNOWN
Ubuntu15.10noarchgit-email< 1:2.5.0-1ubuntu0.2UNKNOWN
Rows per page:
1-10 of 181

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

10 High

AI Score

Confidence

High

10 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

0.138 Low

EPSS

Percentile

95.6%