vuln-list-alt/oval/c9f2/ALT-PU-2018-2090/definitions.json
2024-12-12 21:07:30 +00:00

215 lines
9.3 KiB
JSON
Raw Blame History

This file contains ambiguous Unicode characters

This file contains Unicode characters that might be confused with other characters. If you think that this is intentional, you can safely ignore this warning. Use the Escape button to reveal them.

{
"Definition": [
{
"ID": "oval:org.altlinux.errata:def:20182090",
"Version": "oval:org.altlinux.errata:def:20182090",
"Class": "patch",
"Metadata": {
"Title": "ALT-PU-2018-2090: package `git` update to version 2.17.1-alt2",
"AffectedList": [
{
"Family": "unix",
"Platforms": [
"ALT Linux branch c9f2"
],
"Products": [
"ALT SPWorkstation",
"ALT SPServer"
]
}
],
"References": [
{
"RefID": "ALT-PU-2018-2090",
"RefURL": "https://errata.altlinux.org/ALT-PU-2018-2090",
"Source": "ALTPU"
},
{
"RefID": "BDU:2018-01486",
"RefURL": "https://bdu.fstec.ru/vul/2018-01486",
"Source": "BDU"
},
{
"RefID": "CVE-2017-15298",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2017-15298",
"Source": "CVE"
},
{
"RefID": "CVE-2018-1000021",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000021",
"Source": "CVE"
},
{
"RefID": "CVE-2018-11233",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-11233",
"Source": "CVE"
},
{
"RefID": "CVE-2018-11235",
"RefURL": "https://nvd.nist.gov/vuln/detail/CVE-2018-11235",
"Source": "CVE"
}
],
"Description": "This update upgrades git to version 2.17.1-alt2. \nSecurity Fix(es):\n\n * BDU:2018-01486: Уязвимость распределенной системы управления версиями Git, связанная с ошибками в обработке специально сформированных имён подмодулей, позволяющая нарушителю выполнить произвольный код\n\n * CVE-2017-15298: Git through 2.14.2 mishandles layers of tree objects, which allows remote attackers to cause a denial of service (memory consumption) via a crafted repository, aka a Git bomb. This can also have an impact of disk consumption; however, an affected process typically would not survive its attempt to build the data structure in memory before writing to disk.\n\n * CVE-2018-1000021: GIT version 2.15.1 and earlier contains a Input Validation Error vulnerability in Client that can result in problems including messing up terminal configuration to RCE. This attack appear to be exploitable via The user must interact with a malicious git server, (or have their traffic modified in a MITM attack).\n\n * CVE-2018-11233: In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, code to sanity-check pathnames on NTFS can result in reading out-of-bounds memory.\n\n * CVE-2018-11235: In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs \"git clone --recurse-submodules\" because submodule \"names\" are obtained from this file, and then appended to $GIT_DIR/modules, leading to directory traversal with \"../\" in a name. Finally, post-checkout hooks from a submodule are executed, bypassing the intended design in which hooks are not obtained from a remote server.\n\n * #34254: Переименовать пакет в git-full\n\n * #34716: git-core should depend on perl-Git",
"Advisory": {
"From": "errata.altlinux.org",
"Severity": "High",
"Rights": "Copyright 2024 BaseALT Ltd.",
"Issued": {
"Date": "2018-08-03"
},
"Updated": {
"Date": "2018-08-03"
},
"BDUs": [
{
"ID": "BDU:2018-01486",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-254",
"Href": "https://bdu.fstec.ru/vul/2018-01486",
"Impact": "High",
"Public": "20180530"
}
],
"CVEs": [
{
"ID": "CVE-2017-15298",
"CVSS": "AV:N/AC:M/Au:N/C:N/I:N/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H",
"CWE": "CWE-400",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2017-15298",
"Impact": "Low",
"Public": "20171014"
},
{
"ID": "CVE-2018-1000021",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L",
"CWE": "CWE-20",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-1000021",
"Impact": "Low",
"Public": "20180209"
},
{
"ID": "CVE-2018-11233",
"CVSS": "AV:N/AC:L/Au:N/C:P/I:N/A:N",
"CVSS3": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"CWE": "CWE-125",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-11233",
"Impact": "High",
"Public": "20180530"
},
{
"ID": "CVE-2018-11235",
"CVSS": "AV:N/AC:M/Au:N/C:P/I:P/A:P",
"CVSS3": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H",
"CWE": "CWE-22",
"Href": "https://nvd.nist.gov/vuln/detail/CVE-2018-11235",
"Impact": "High",
"Public": "20180530"
}
],
"Bugzilla": [
{
"ID": "34254",
"Href": "https://bugzilla.altlinux.org/34254",
"Data": "Переименовать пакет в git-full"
},
{
"ID": "34716",
"Href": "https://bugzilla.altlinux.org/34716",
"Data": "git-core should depend on perl-Git"
}
],
"AffectedCPEs": {
"CPEs": [
"cpe:/o:alt:spworkstation:8.4",
"cpe:/o:alt:spserver:8.4"
]
}
}
},
"Criteria": {
"Operator": "AND",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:4001",
"Comment": "ALT Linux must be installed"
}
],
"Criterias": [
{
"Operator": "OR",
"Criterions": [
{
"TestRef": "oval:org.altlinux.errata:tst:20182090001",
"Comment": "emacs-git is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090002",
"Comment": "git is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090003",
"Comment": "git-arch is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090004",
"Comment": "git-contrib is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090005",
"Comment": "git-core is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090006",
"Comment": "git-cvs is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090007",
"Comment": "git-doc is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090008",
"Comment": "git-email is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090009",
"Comment": "git-full is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090010",
"Comment": "git-gui is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090011",
"Comment": "git-server is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090012",
"Comment": "git-svn is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090013",
"Comment": "gitk is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090014",
"Comment": "gitweb is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090015",
"Comment": "libgit-devel is earlier than 0:2.17.1-alt2"
},
{
"TestRef": "oval:org.altlinux.errata:tst:20182090016",
"Comment": "perl-Git is earlier than 0:2.17.1-alt2"
}
]
}
]
}
}
]
}