Debian DSA-4581-1 : git - security update

critical Nessus Plugin ID 131966

Synopsis

The remote Debian host is missing a security-related update.

Description

Several vulnerabilities have been discovered in git, a fast, scalable, distributed revision control system.

- CVE-2019-1348 It was reported that the --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=..., allowing to overwrite arbitrary paths.

- CVE-2019-1387 It was discovered that submodule names are not validated strictly enough, allowing very targeted attacks via remote code execution when performing recursive clones.

- CVE-2019-19604 Joern Schneeweisz reported a vulnerability, where a recursive clone followed by a submodule update could execute code contained within the repository without the user explicitly having asked for that. It is now disallowed for `.gitmodules` to have entries that set `submodule.<name>.update=!command`.

In addition this update addresses a number of security issues which are only an issue if git is operating on an NTFS filesystem (CVE-2019-1349, CVE-2019-1352 and CVE-2019-1353 ).

Solution

Upgrade the git packages.

For the oldstable distribution (stretch), these problems have been fixed in version 1:2.11.0-3+deb9u5.

For the stable distribution (buster), these problems have been fixed in version 1:2.20.1-2+deb10u1.

See Also

https://security-tracker.debian.org/tracker/CVE-2019-1348

https://security-tracker.debian.org/tracker/CVE-2019-1387

https://security-tracker.debian.org/tracker/CVE-2019-19604

https://security-tracker.debian.org/tracker/CVE-2019-1349

https://security-tracker.debian.org/tracker/CVE-2019-1352

https://security-tracker.debian.org/tracker/CVE-2019-1353

https://security-tracker.debian.org/tracker/source-package/git

https://packages.debian.org/source/stretch/git

https://packages.debian.org/source/buster/git

https://www.debian.org/security/2019/dsa-4581

Plugin Details

Severity: Critical

ID: 131966

File Name: debian_DSA-4581.nasl

Version: 1.6

Type: local

Agent: unix

Published: 12/12/2019

Updated: 4/4/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-19604

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-1353

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:git, cpe:/o:debian:debian_linux:10.0, cpe:/o:debian:debian_linux:9.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/10/2019

Vulnerability Publication Date: 12/11/2019

Reference Information

CVE: CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1353, CVE-2019-1387, CVE-2019-19604

DSA: 4581