Vulnerabilities > CVE-2016-2324 - Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in multiple products

047910
CVSS 9.8 - CRITICAL
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
HIGH
Integrity impact
HIGH
Availability impact
HIGH
network
low complexity
suse
opensuse
git-scm
CWE-119
critical
nessus

Summary

Integer overflow in Git before 2.7.4 allows remote attackers to execute arbitrary code via a (1) long filename or (2) many nested trees, which triggers a heap-based buffer overflow.

Vulnerable Configurations

Part Description Count
Application
Suse
2
Application
Git-Scm
647
OS
Suse
5
OS
Opensuse
2

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Buffer Overflow via Environment Variables
    This attack pattern involves causing a buffer overflow through manipulation of environment variables. Once the attacker finds that they can modify an environment variable, they may try to overflow associated buffers. This attack leverages implicit trust often placed in environment variables.
  • Overflow Buffers
    Buffer Overflow attacks target improper or missing bounds checking on buffer operations, typically triggered by input injected by an attacker. As a consequence, an attacker is able to write past the boundaries of allocated buffer regions in memory, causing a program crash or potentially redirection of execution as per the attackers' choice.
  • Client-side Injection-induced Buffer Overflow
    This type of attack exploits a buffer overflow vulnerability in targeted client software through injection of malicious content from a custom-built hostile service.
  • Filter Failure through Buffer Overflow
    In this attack, the idea is to cause an active filter to fail by causing an oversized transaction. An attacker may try to feed overly long input strings to the program in an attempt to overwhelm the filter (by causing a buffer overflow) and hoping that the filter does not fail securely (i.e. the user input is let into the system unfiltered).
  • MIME Conversion
    An attacker exploits a weakness in the MIME conversion routine to cause a buffer overflow and gain control over the mail server machine. The MIME system is designed to allow various different information formats to be interpreted and sent via e-mail. Attack points exist when data are converted to MIME compatible format and back.

Nessus

  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2016-0496.NASL
    descriptionUpdated git packages that fix two security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. An integer truncation flaw and an integer overflow flaw, both leading to a heap-based buffer overflow, were found in the way Git processed certain path information. A remote attacker could create a specially crafted Git repository that would cause a Git client or server to crash or, possibly, execute arbitrary code. (CVE-2016-2315, CVE-2016-2324) All git users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90124
    published2016-03-24
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90124
    titleCentOS 6 / 7 : git (CESA-2016:0496)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Red Hat Security Advisory RHSA-2016:0496 and 
    # CentOS Errata and Security Advisory 2016:0496 respectively.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90124);
      script_version("2.6");
      script_cvs_date("Date: 2020/01/02");
    
      script_cve_id("CVE-2016-2315", "CVE-2016-2324");
      script_xref(name:"RHSA", value:"2016:0496");
    
      script_name(english:"CentOS 6 / 7 : git (CESA-2016:0496)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote CentOS host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Updated git packages that fix two security issues are now available
    for Red Hat Enterprise Linux 6 and 7.
    
    Red Hat Product Security has rated this update as having Important
    security impact. Common Vulnerability Scoring System (CVSS) base
    scores, which give detailed severity ratings, are available for each
    vulnerability from the CVE links in the References section.
    
    Git is a distributed revision control system with a decentralized
    architecture. As opposed to centralized version control systems with a
    client-server model, Git ensures that each working copy of a Git
    repository is an exact copy with complete revision history. This not
    only allows the user to work on and contribute to projects without the
    need to have permission to push the changes to their official
    repositories, but also makes it possible for the user to work with no
    network connection.
    
    An integer truncation flaw and an integer overflow flaw, both leading
    to a heap-based buffer overflow, were found in the way Git processed
    certain path information. A remote attacker could create a specially
    crafted Git repository that would cause a Git client or server to
    crash or, possibly, execute arbitrary code. (CVE-2016-2315,
    CVE-2016-2324)
    
    All git users are advised to upgrade to these updated packages, which
    contain backported patches to correct these issues."
      );
      # https://lists.centos.org/pipermail/centos-announce/2016-March/021770.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?343f6cdb"
      );
      # https://lists.centos.org/pipermail/centos-announce/2016-March/021771.html
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?fd7d671c"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected git packages.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
      script_set_attribute(attribute:"cvss_score_source", value:"CVE-2016-2315");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:emacs-git");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:emacs-git-el");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-all");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-bzr");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-cvs");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-daemon");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-email");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-gui");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-hg");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-p4");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:git-svn");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gitk");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:gitweb");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-Git");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:centos:centos:perl-Git-SVN");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:6");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:centos:centos:7");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2016/04/08");
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/23");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/24");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"CentOS Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/CentOS/release", "Host/CentOS/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    release = get_kb_item("Host/CentOS/release");
    if (isnull(release) || "CentOS" >!< release) audit(AUDIT_OS_NOT, "CentOS");
    os_ver = pregmatch(pattern: "CentOS(?: Linux)? release ([0-9]+)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "CentOS");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(6|7)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "CentOS 6.x / 7.x", "CentOS " + os_ver);
    
    if (!get_kb_item("Host/CentOS/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "CentOS", cpu);
    
    
    flag = 0;
    if (rpm_check(release:"CentOS-6", reference:"emacs-git-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"emacs-git-el-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"git-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"git-all-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"git-cvs-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"git-daemon-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"git-email-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"git-gui-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"git-svn-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"gitk-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"gitweb-1.7.1-4.el6_7.1")) flag++;
    if (rpm_check(release:"CentOS-6", reference:"perl-Git-1.7.1-4.el6_7.1")) flag++;
    
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"emacs-git-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"emacs-git-el-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-all-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-bzr-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-cvs-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-daemon-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-email-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-gui-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-hg-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-p4-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"git-svn-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"gitk-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"gitweb-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"perl-Git-1.8.3.1-6.el7_2.1")) flag++;
    if (rpm_check(release:"CentOS-7", cpu:"x86_64", reference:"perl-Git-SVN-1.8.3.1-6.el7_2.1")) flag++;
    
    
    if (flag)
    {
      security_report_v4(
        port       : 0,
        severity   : SECURITY_HOLE,
        extra      : rpm_report_get()
      );
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "emacs-git / emacs-git-el / git / git-all / git-bzr / git-cvs / etc");
    }
    
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-078-01.NASL
    descriptionNew git packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90028
    published2016-03-21
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90028
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : git (SSA:2016-078-01)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were  
    # extracted from Slackware Security Advisory 2016-078-01. The text 
    # itself is copyright (C) Slackware Linux, Inc.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(90028);
      script_version("$Revision: 2.3 $");
      script_cvs_date("$Date: 2016/10/19 14:37:26 $");
    
      script_cve_id("CVE-2016-2315", "CVE-2016-2324");
      script_xref(name:"SSA", value:"2016-078-01");
    
      script_name(english:"Slackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : git (SSA:2016-078-01)");
      script_summary(english:"Checks for updated package in /var/log/packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Slackware host is missing a security update."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "New git packages are available for Slackware 13.0, 13.1, 13.37, 14.0,
    14.1, and -current to fix security issues."
      );
      # http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.512254
      script_set_attribute(
        attribute:"see_also",
        value:"http://www.nessus.org/u?00780485"
      );
      script_set_attribute(attribute:"solution", value:"Update the affected git package.");
      script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:slackware:slackware_linux:git");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.1");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:13.37");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.0");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:slackware:slackware_linux:14.1");
    
      script_set_attribute(attribute:"patch_publication_date", value:"2016/03/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2016/03/21");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2016 Tenable Network Security, Inc.");
      script_family(english:"Slackware Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/Slackware/release", "Host/Slackware/packages");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("slackware.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/Slackware/release")) audit(AUDIT_OS_NOT, "Slackware");
    if (!get_kb_item("Host/Slackware/packages")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Slackware", cpu);
    
    
    flag = 0;
    if (slackware_check(osver:"13.0", pkgname:"git", pkgver:"2.7.4", pkgarch:"i486", pkgnum:"1_slack13.0")) flag++;
    if (slackware_check(osver:"13.0", arch:"x86_64", pkgname:"git", pkgver:"2.7.4", pkgarch:"x86_64", pkgnum:"1_slack13.0")) flag++;
    
    if (slackware_check(osver:"13.1", pkgname:"git", pkgver:"2.7.4", pkgarch:"i486", pkgnum:"1_slack13.1")) flag++;
    if (slackware_check(osver:"13.1", arch:"x86_64", pkgname:"git", pkgver:"2.7.4", pkgarch:"x86_64", pkgnum:"1_slack13.1")) flag++;
    
    if (slackware_check(osver:"13.37", pkgname:"git", pkgver:"2.7.4", pkgarch:"i486", pkgnum:"1_slack13.37")) flag++;
    if (slackware_check(osver:"13.37", arch:"x86_64", pkgname:"git", pkgver:"2.7.4", pkgarch:"x86_64", pkgnum:"1_slack13.37")) flag++;
    
    if (slackware_check(osver:"14.0", pkgname:"git", pkgver:"2.7.4", pkgarch:"i486", pkgnum:"1_slack14.0")) flag++;
    if (slackware_check(osver:"14.0", arch:"x86_64", pkgname:"git", pkgver:"2.7.4", pkgarch:"x86_64", pkgnum:"1_slack14.0")) flag++;
    
    if (slackware_check(osver:"14.1", pkgname:"git", pkgver:"2.7.4", pkgarch:"i486", pkgnum:"1_slack14.1")) flag++;
    if (slackware_check(osver:"14.1", arch:"x86_64", pkgname:"git", pkgver:"2.7.4", pkgarch:"x86_64", pkgnum:"1_slack14.1")) flag++;
    
    if (slackware_check(osver:"current", pkgname:"git", pkgver:"2.7.4", pkgarch:"i586", pkgnum:"1")) flag++;
    if (slackware_check(osver:"current", arch:"x86_64", pkgname:"git", pkgver:"2.7.4", pkgarch:"x86_64", pkgnum:"1")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:slackware_report_get());
      else security_hole(0);
      exit(0);
    }
    else audit(AUDIT_HOST_NOT, "affected");
    
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-8F164810C3.NASL
    descriptionUpdate to 2.7.4 (for CVE-2016-2315, CVE-2016-2324). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-04-27
    plugin id90735
    published2016-04-27
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90735
    titleFedora 24 : git-2.7.4-1.fc24 (2016-8f164810c3)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2016-0796-1.NASL
    descriptionThis update for git fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328). Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id89994
    published2016-03-17
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/89994
    titleSUSE SLES12 Security Update : git (SUSE-SU-2016:0796-1)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20160323_GIT_ON_SL6_X.NASL
    descriptionAn integer truncation flaw and an integer overflow flaw, both leading to a heap-based buffer overflow, were found in the way Git processed certain path information. A remote attacker could create a specially crafted Git repository that would cause a Git client or server to crash or, possibly, execute arbitrary code. (CVE-2016-2315, CVE-2016-2324)
    last seen2020-05-15
    modified2016-03-24
    plugin id90143
    published2016-03-24
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90143
    titleScientific Linux Security Update : git on SL6.x, SL7.x i386/x86_64 (20160323)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3521.NASL
    descriptionLael Cellier discovered two buffer overflow vulnerabilities in git, a fast, scalable, distributed revision control system, which could be exploited for remote execution of arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id90032
    published2016-03-21
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90032
    titleDebian DSA-3521-1 : git - security update
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2016-075-01.NASL
    descriptionNew git packages are available for Slackware 13.0, 13.1, 13.37, 14.0, 14.1, and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id89941
    published2016-03-16
    reporterThis script is Copyright (C) 2016 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/89941
    titleSlackware 13.0 / 13.1 / 13.37 / 14.0 / 14.1 / current : git (SSA:2016-075-01)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-367.NASL
    descriptionThis update for cgit fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328).
    last seen2020-06-05
    modified2016-03-21
    plugin id90059
    published2016-03-21
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90059
    titleopenSUSE Security Update : cgit (openSUSE-2016-367)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2016-1009.NASL
    descriptionAccording to the versions of the git packages installed, the EulerOS installation on the remote host is affected by the following vulnerabilities : - An integer truncation flaw and an integer overflow flaw, both leading to a heap-based buffer overflow, were found in the way Git processed certain path information. A remote attacker could create a specially crafted Git repository that would cause a Git client or server to crash or, possibly, execute arbitrary code. (CVE-2016-2315, CVE-2016-2324) Note that Tenable Network Security has extracted the preceding description block directly from the EulerOS security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-05-06
    modified2017-05-01
    plugin id99772
    published2017-05-01
    reporterThis script is Copyright (C) 2017-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/99772
    titleEulerOS 2.0 SP1 : git (EulerOS-SA-2016-1009)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-356.NASL
    descriptionThis update for cgit fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328).
    last seen2020-06-05
    modified2016-03-18
    plugin id90018
    published2016-03-18
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90018
    titleopenSUSE Security Update : cgit (openSUSE-2016-356)
  • NASL familyHuawei Local Security Checks
    NASL idEULEROS_SA-2019-1420.NASL
    descriptionAccording to the versions of the git packages installed, the EulerOS Virtualization installation on the remote host is affected by the following vulnerabilities : - In Git before 2.13.7, 2.14.x before 2.14.4, 2.15.x before 2.15.2, 2.16.x before 2.16.4, and 2.17.x before 2.17.1, remote code execution can occur. With a crafted .gitmodules file, a malicious project can execute an arbitrary script on a machine that runs
    last seen2020-06-01
    modified2020-06-02
    plugin id124923
    published2019-05-14
    reporterThis script is Copyright (C) 2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/124923
    titleEulerOS Virtualization 3.0.1.0 : git (EulerOS-SA-2019-1420)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-355.NASL
    descriptionThis update for git fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328).
    last seen2020-06-05
    modified2016-03-18
    plugin id90017
    published2016-03-18
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90017
    titleopenSUSE Security Update : git (openSUSE-2016-355)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201605-01.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201605-01 (Git: Multiple vulnerabilities) Git is vulnerable to the remote execution of arbitrary code by cloning repositories with large filenames or a large number of nested trees. Additionally, some protocols within Git, such as git-remote-ext, can execute arbitrary code found within URLs. These URLs that submodules use may come from arbitrary sources (e.g., .gitmodules files in a remote repository), and can effect those who enable recursive fetch. Restrict the allowed protocols to well known and safe ones. Impact : Remote attackers could execute arbitrary code on both client and server. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id90849
    published2016-05-03
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90849
    titleGLSA-201605-01 : Git: Multiple vulnerabilities
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-6554EFF611.NASL
    descriptionSecurity fix for CVE-2016-2315, CVE-2016-2324 (by updating to 2.5.5). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-03-21
    plugin id90039
    published2016-03-21
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90039
    titleFedora 23 : git-2.5.5-1.fc23 (2016-6554eff611)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2016-0496.NASL
    descriptionFrom Red Hat Security Advisory 2016:0496 : Updated git packages that fix two security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. An integer truncation flaw and an integer overflow flaw, both leading to a heap-based buffer overflow, were found in the way Git processed certain path information. A remote attacker could create a specially crafted Git repository that would cause a Git client or server to crash or, possibly, execute arbitrary code. (CVE-2016-2315, CVE-2016-2324) All git users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90137
    published2016-03-24
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90137
    titleOracle Linux 6 / 7 : git (ELSA-2016-0496)
  • NASL familyFedora Local Security Checks
    NASL idFEDORA_2016-CEE7647200.NASL
    descriptionSecurity fix for CVE-2016-2315, CVE-2016-2324 (by updating to 2.4.11). Note that Tenable Network Security has extracted the preceding description block directly from the Fedora security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-05
    modified2016-04-01
    plugin id90258
    published2016-04-01
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90258
    titleFedora 22 : git-2.4.11-1.fc22 (2016-cee7647200)
  • NASL familyMacOS X Local Security Checks
    NASL idMACOSX_XCODE_7_3_1.NASL
    descriptionThe version of Apple Xcode installed on the remote Mac OS X host is prior to 7.3.1. It is, therefore, affected by multiple remote code execution vulnerabilities in the bundled version of Git due to overflow conditions in the path_name() function in revision.c that are triggered when pushing or cloning a repository with a large filename or containing a large number of nested trees. A remote attacker can exploit these issues to cause a heap-based buffer overflow, resulting in the execution of arbitrary code.
    last seen2020-05-06
    modified2016-05-19
    plugin id91262
    published2016-05-19
    reporterThis script is Copyright (C) 2016-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/91262
    titleApple Xcode < 7.3.1 Multiple RCE (Mac OS X)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-366.NASL
    descriptionThis update for git fixes a buffer overflow issue that had the potential to be abused for remote execution of arbitrary code (CVE-2016-2315, CVE-2016-2324, bsc#971328).
    last seen2020-06-05
    modified2016-03-21
    plugin id90058
    published2016-03-21
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90058
    titleopenSUSE Security Update : git (openSUSE-2016-366)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2938-1.NASL
    descriptionLael Cellier discovered that Git incorrectly handled path strings in crafted Git repositories. A remote attacker could use this issue to cause a denial of service or possibly execute arbitrary code with the privileges of the user invoking Git. (CVE-2016-2315, CVE-2016-2324). Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90095
    published2016-03-22
    reporterUbuntu Security Notice (C) 2016-2019 Canonical, Inc. / NASL script (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90095
    titleUbuntu 12.04 LTS / 14.04 LTS / 15.10 : git vulnerabilities (USN-2938-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2016-672.NASL
    descriptionAn integer truncation flaw (CVE-2016-2315) and an integer overflow flaw (CVE-2016-2324), both leading to a heap-based buffer overflow, were found in the way Git processed certain path information. A remote attacker could create a specially crafted Git repository that would cause a Git client or server to crash or, possibly, execute arbitrary code.
    last seen2020-06-01
    modified2020-06-02
    plugin id90154
    published2016-03-25
    reporterThis script is Copyright (C) 2016-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90154
    titleAmazon Linux AMI : git (ALAS-2016-672)
  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_D2A84FEBEBE011E592CE002590263BF5.NASL
    descriptionDebian reports : integer overflow due to a loop which adds more to
    last seen2020-06-01
    modified2020-06-02
    plugin id90052
    published2016-03-21
    reporterThis script is Copyright (C) 2016-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90052
    titleFreeBSD : git -- integer overflow (d2a84feb-ebe0-11e5-92ce-002590263bf5)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2016-0496.NASL
    descriptionUpdated git packages that fix two security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. An integer truncation flaw and an integer overflow flaw, both leading to a heap-based buffer overflow, were found in the way Git processed certain path information. A remote attacker could create a specially crafted Git repository that would cause a Git client or server to crash or, possibly, execute arbitrary code. (CVE-2016-2315, CVE-2016-2324) All git users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id90141
    published2016-03-24
    reporterThis script is Copyright (C) 2016-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/90141
    titleRHEL 6 / 7 : git (RHSA-2016:0496)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2016-428.NASL
    descriptionThis update of git to 2.6.6 fixes the following issues : - Update to git-2.6.6 including the official upstream fixes for the previous security issues (CVE-2016-2315,CVE-2016-2324,boo#971328) : See the release rotes for other details Documentation/RelNotes/2.6.3.txt Documentation/RelNotes/2.6.4.txt Documentation/RelNotes/2.6.5.txt Documentation/RelNotes/2.6.6.txt
    last seen2020-06-05
    modified2016-04-07
    plugin id90382
    published2016-04-07
    reporterThis script is Copyright (C) 2016-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/90382
    titleopenSUSE Security Update : git (openSUSE-2016-428)

Redhat

advisories
bugzilla
id1317981
titleCVE-2016-2315 CVE-2016-2324 git: path_name() integer truncation and overflow leading to buffer overflow
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • AND
        • commentgit-daemon is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496001
        • commentgit-daemon is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003004
      • AND
        • commentgit is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496003
        • commentgit is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003002
      • AND
        • commentgit-all is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496005
        • commentgit-all is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003010
      • AND
        • commentemacs-git-el is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496007
        • commentemacs-git-el is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003008
      • AND
        • commentgitweb is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496009
        • commentgitweb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003014
      • AND
        • commentgit-email is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496011
        • commentgit-email is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003024
      • AND
        • commentgit-gui is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496013
        • commentgit-gui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003006
      • AND
        • commentperl-Git is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496015
        • commentperl-Git is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003012
      • AND
        • commentgitk is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496017
        • commentgitk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003020
      • AND
        • commentgit-cvs is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496019
        • commentgit-cvs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003016
      • AND
        • commentgit-svn is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496021
        • commentgit-svn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003018
      • AND
        • commentemacs-git is earlier than 0:1.7.1-4.el6_7.1
          ovaloval:com.redhat.rhsa:tst:20160496023
        • commentemacs-git is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003022
  • AND
    • commentRed Hat Enterprise Linux 7 is installed
      ovaloval:com.redhat.rhba:tst:20150364027
    • OR
      • AND
        • commentgit-daemon is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496026
        • commentgit-daemon is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003004
      • AND
        • commentgit-svn is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496027
        • commentgit-svn is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003018
      • AND
        • commentgit is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496028
        • commentgit is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003002
      • AND
        • commentemacs-git-el is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496029
        • commentemacs-git-el is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003008
      • AND
        • commentgit-p4 is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496030
        • commentgit-p4 is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152561014
      • AND
        • commentgit-bzr is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496032
        • commentgit-bzr is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152561008
      • AND
        • commentgit-cvs is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496034
        • commentgit-cvs is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003016
      • AND
        • commentperl-Git-SVN is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496035
        • commentperl-Git-SVN is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152561012
      • AND
        • commentgit-all is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496037
        • commentgit-all is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003010
      • AND
        • commentgit-hg is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496038
        • commentgit-hg is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20152561022
      • AND
        • commentemacs-git is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496040
        • commentemacs-git is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003022
      • AND
        • commentgit-email is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496041
        • commentgit-email is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003024
      • AND
        • commentperl-Git is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496042
        • commentperl-Git is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003012
      • AND
        • commentgit-gui is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496043
        • commentgit-gui is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003006
      • AND
        • commentgitk is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496044
        • commentgitk is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003020
      • AND
        • commentgitweb is earlier than 0:1.8.3.1-6.el7_2.1
          ovaloval:com.redhat.rhsa:tst:20160496045
        • commentgitweb is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20101003014
rhsa
idRHSA-2016:0496
released2016-03-23
severityImportant
titleRHSA-2016:0496: git security update (Important)
rpms
  • emacs-git-0:1.7.1-4.el6_7.1
  • emacs-git-0:1.8.3.1-6.el7_2.1
  • emacs-git-el-0:1.7.1-4.el6_7.1
  • emacs-git-el-0:1.8.3.1-6.el7_2.1
  • git-0:1.7.1-4.el6_7.1
  • git-0:1.8.3.1-6.el7_2.1
  • git-all-0:1.7.1-4.el6_7.1
  • git-all-0:1.8.3.1-6.el7_2.1
  • git-bzr-0:1.8.3.1-6.el7_2.1
  • git-cvs-0:1.7.1-4.el6_7.1
  • git-cvs-0:1.8.3.1-6.el7_2.1
  • git-daemon-0:1.7.1-4.el6_7.1
  • git-daemon-0:1.8.3.1-6.el7_2.1
  • git-debuginfo-0:1.7.1-4.el6_7.1
  • git-debuginfo-0:1.8.3.1-6.el7_2.1
  • git-email-0:1.7.1-4.el6_7.1
  • git-email-0:1.8.3.1-6.el7_2.1
  • git-gui-0:1.7.1-4.el6_7.1
  • git-gui-0:1.8.3.1-6.el7_2.1
  • git-hg-0:1.8.3.1-6.el7_2.1
  • git-p4-0:1.8.3.1-6.el7_2.1
  • git-svn-0:1.7.1-4.el6_7.1
  • git-svn-0:1.8.3.1-6.el7_2.1
  • gitk-0:1.7.1-4.el6_7.1
  • gitk-0:1.8.3.1-6.el7_2.1
  • gitweb-0:1.7.1-4.el6_7.1
  • gitweb-0:1.8.3.1-6.el7_2.1
  • perl-Git-0:1.7.1-4.el6_7.1
  • perl-Git-0:1.8.3.1-6.el7_2.1
  • perl-Git-SVN-0:1.8.3.1-6.el7_2.1
  • git19-emacs-git-0:1.9.4-4.el6.1
  • git19-emacs-git-0:1.9.4-4.el7.1
  • git19-emacs-git-el-0:1.9.4-4.el6.1
  • git19-emacs-git-el-0:1.9.4-4.el7.1
  • git19-git-0:1.9.4-4.el6.1
  • git19-git-0:1.9.4-4.el7.1
  • git19-git-all-0:1.9.4-4.el6.1
  • git19-git-all-0:1.9.4-4.el7.1
  • git19-git-bzr-0:1.9.4-4.el7.1
  • git19-git-cvs-0:1.9.4-4.el6.1
  • git19-git-cvs-0:1.9.4-4.el7.1
  • git19-git-daemon-0:1.9.4-4.el6.1
  • git19-git-daemon-0:1.9.4-4.el7.1
  • git19-git-debuginfo-0:1.9.4-4.el6.1
  • git19-git-debuginfo-0:1.9.4-4.el7.1
  • git19-git-email-0:1.9.4-4.el6.1
  • git19-git-email-0:1.9.4-4.el7.1
  • git19-git-gui-0:1.9.4-4.el6.1
  • git19-git-gui-0:1.9.4-4.el7.1
  • git19-git-hg-0:1.9.4-4.el7.1
  • git19-git-svn-0:1.9.4-4.el6.1
  • git19-git-svn-0:1.9.4-4.el7.1
  • git19-gitk-0:1.9.4-4.el6.1
  • git19-gitk-0:1.9.4-4.el7.1
  • git19-gitweb-0:1.9.4-4.el6.1
  • git19-gitweb-0:1.9.4-4.el7.1
  • git19-perl-Git-0:1.9.4-4.el6.1
  • git19-perl-Git-0:1.9.4-4.el7.1
  • git19-perl-Git-SVN-0:1.9.4-4.el6.1
  • git19-perl-Git-SVN-0:1.9.4-4.el7.1

References