CVE-2016-2324

Integer overflow in Git before 2.7.4 allows remote attackers to execute arbitrary code via a (1) long filename or (2) many nested trees, which triggers a heap-based buffer overflow.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183147.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179121.html Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180763.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00059.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00060.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00061.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00062.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00071.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00074.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00076.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00077.html Mailing List Vendor Advisory
http://lists.opensuse.org/opensuse-updates/2016-04/msg00011.html Mailing List Vendor Advisory
http://pastebin.com/UX2P2jjg Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-0496.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3521 Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/03/15/5 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
http://www.securityfocus.com/bid/84355 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1035290 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2938-1 Third Party Advisory
https://github.com/git/git/commit/de1e67d0703894cb6ea782e36abb63976ab07e60 Patch Third Party Advisory
https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.7.4.txt Vendor Advisory
https://security.gentoo.org/glsa/201605-01 Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:a:suse:openstack_cloud:5:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:42.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12.0:sp1:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*

History

21 Jun 2023, 15:18

Type Values Removed Values Added
CPE cpe:2.3:a:suse:linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00061.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00061.html - Mailing List, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00060.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00060.html - Mailing List, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-updates/2016-04/msg00011.html - (SUSE) http://lists.opensuse.org/opensuse-updates/2016-04/msg00011.html - Mailing List, Vendor Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180763.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-March/180763.html - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00074.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00074.html - Mailing List, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00077.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00077.html - Mailing List, Vendor Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0496.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2016-0496.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00076.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00076.html - Mailing List, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00071.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00071.html - Mailing List, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00059.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00059.html - Mailing List, Vendor Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183147.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-April/183147.html - Mailing List, Third Party Advisory
References (DEBIAN) http://www.debian.org/security/2016/dsa-3521 - (DEBIAN) http://www.debian.org/security/2016/dsa-3521 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2016/03/15/5 - (MLIST) http://www.openwall.com/lists/oss-security/2016/03/15/5 - Mailing List, Third Party Advisory
References (GENTOO) https://security.gentoo.org/glsa/201605-01 - (GENTOO) https://security.gentoo.org/glsa/201605-01 - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/84355 - (BID) http://www.securityfocus.com/bid/84355 - Third Party Advisory, VDB Entry
References (CONFIRM) https://github.com/git/git/commit/de1e67d0703894cb6ea782e36abb63976ab07e60 - (CONFIRM) https://github.com/git/git/commit/de1e67d0703894cb6ea782e36abb63976ab07e60 - Patch, Third Party Advisory
References (SECTRACK) http://www.securitytracker.com/id/1035290 - (SECTRACK) http://www.securitytracker.com/id/1035290 - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html - Third Party Advisory
References (MISC) http://pastebin.com/UX2P2jjg - (MISC) http://pastebin.com/UX2P2jjg - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00062.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00062.html - Mailing List, Vendor Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2938-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2938-1 - Third Party Advisory
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179121.html - (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179121.html - Mailing List, Third Party Advisory

04 Aug 2021, 16:32

Type Values Removed Values Added
CPE cpe:2.3:a:suse:openstack_cloud:5.0:*:*:*:*:*:*:* cpe:2.3:a:suse:openstack_cloud:5:*:*:*:*:*:*:*

Information

Published : 2016-04-08 14:59

Updated : 2023-12-10 11:46


NVD link : CVE-2016-2324

Mitre link : CVE-2016-2324

CVE.ORG link : CVE-2016-2324


JSON object : View

Products Affected

suse

  • linux_enterprise_debuginfo
  • linux_enterprise_software_development_kit
  • suse_linux_enterprise_server
  • openstack_cloud
  • linux_enterprise_server

git-scm

  • git

opensuse

  • opensuse
  • leap
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer