Amazon Linux 2 : git (ALAS-2019-1371)

critical Nessus Plugin ID 132259

Synopsis

The remote Amazon Linux 2 host is missing a security update.

Description

Git mistakes some paths for relative paths allowing writing outside of the worktree while cloning (CVE-2019-1351)

NTFS protections inactive when running Git in the Windows Subsystem for Linux (CVE-2019-1353)

remote code execution in recursive clones with nested submodules (CVE-2019-1387)

Arbitrary path overwriting via export-marks command option (CVE-2019-1348)

Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams (CVE-2019-1352)

recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ (CVE-2019-1349)

Incorrect quoting of command-line arguments allowed remote code execution during a recursive clone (CVE-2019-1350)

Git does not refuse to write out tracked files with backlashes in filenames (CVE-2019-1354)

Recursive clone followed by a submodule update could execute code contained within repository without the user explicitly consent Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a 'git submodule update' operation can run commands found in the .gitmodules file of a malicious repository.(CVE-2019-19604)

Solution

Run 'yum update git' to update your system.

See Also

https://alas.aws.amazon.com/AL2/ALAS-2019-1371.html

Plugin Details

Severity: Critical

ID: 132259

File Name: al2_ALAS-2019-1371.nasl

Version: 1.6

Type: local

Agent: unix

Published: 12/19/2019

Updated: 4/3/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-19604

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-1353

Vulnerability Information

CPE: p-cpe:/a:amazon:linux:git, p-cpe:/a:amazon:linux:git-all, p-cpe:/a:amazon:linux:git-core, p-cpe:/a:amazon:linux:git-core-doc, p-cpe:/a:amazon:linux:git-cvs, p-cpe:/a:amazon:linux:git-daemon, p-cpe:/a:amazon:linux:git-debuginfo, p-cpe:/a:amazon:linux:git-email, p-cpe:/a:amazon:linux:git-gui, p-cpe:/a:amazon:linux:git-instaweb, p-cpe:/a:amazon:linux:git-p4, p-cpe:/a:amazon:linux:git-subtree, p-cpe:/a:amazon:linux:git-svn, p-cpe:/a:amazon:linux:gitk, p-cpe:/a:amazon:linux:gitweb, p-cpe:/a:amazon:linux:perl-git, p-cpe:/a:amazon:linux:perl-git-svn, cpe:/o:amazon:linux:2

Required KB Items: Host/local_checks_enabled, Host/AmazonLinux/release, Host/AmazonLinux/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 12/13/2019

Vulnerability Publication Date: 12/11/2019

Reference Information

CVE: CVE-2019-1348, CVE-2019-1349, CVE-2019-1350, CVE-2019-1351, CVE-2019-1352, CVE-2019-1353, CVE-2019-1354, CVE-2019-1387, CVE-2019-19604

ALAS: 2019-1371