SUSE SLED15 / SLES15 Security Update : git (SUSE-SU-2020:0045-1)

critical Nessus Plugin ID 132745

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for git fixes the following issues :

Security issues fixed :

CVE-2019-1349: Fixed issue on Windows, when submodules are cloned recursively, under certain circumstances Git could be fooled into using the same Git directory twice (bsc#1158787).

CVE-2019-19604: Fixed a recursive clone followed by a submodule update could execute code contained within the repository without the user explicitly having asked for that (bsc#1158795).

CVE-2019-1387: Fixed recursive clones that are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones (bsc#1158793).

CVE-2019-1354: Fixed issue on Windows that refuses to write tracked files with filenames that contain backslashes (bsc#1158792).

CVE-2019-1353: Fixed issue when run in the Windows Subsystem for Linux while accessing a working directory on a regular Windows drive, none of the NTFS protections were active (bsc#1158791).

CVE-2019-1352: Fixed issue on Windows was unaware of NTFS Alternate Data Streams (bsc#1158790).

CVE-2019-1351: Fixed issue on Windows mistakes drive letters outside of the US-English alphabet as relative paths (bsc#1158789).

CVE-2019-1350: Fixed incorrect quoting of command-line arguments allowed remote code execution during a recursive clone in conjunction with SSH URLs (bsc#1158788).

CVE-2019-1348: Fixed the --export-marks option of fast-import is exposed also via the in-stream command feature export-marks=... and it allows overwriting arbitrary paths (bsc#1158785).

Fixes an issue where git send-email failed to authenticate with SMTP server (bsc#1082023)

Bug fixes: Add zlib dependency, which used to be provided by openssl-devel, so that package can compile successfully after openssl upgrade to 1.1.1. (bsc#1149792).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-45=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-45=1

SUSE Linux Enterprise Module for Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-45=1

SUSE Linux Enterprise Module for Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-45=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-45=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-45=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1082023

https://bugzilla.suse.com/show_bug.cgi?id=1149792

https://bugzilla.suse.com/show_bug.cgi?id=1158785

https://bugzilla.suse.com/show_bug.cgi?id=1158787

https://bugzilla.suse.com/show_bug.cgi?id=1158788

https://bugzilla.suse.com/show_bug.cgi?id=1158789

https://bugzilla.suse.com/show_bug.cgi?id=1158790

https://bugzilla.suse.com/show_bug.cgi?id=1158791

https://bugzilla.suse.com/show_bug.cgi?id=1158792

https://bugzilla.suse.com/show_bug.cgi?id=1158793

https://bugzilla.suse.com/show_bug.cgi?id=1158795

https://www.suse.com/security/cve/CVE-2019-1348/

https://www.suse.com/security/cve/CVE-2019-1349/

https://www.suse.com/security/cve/CVE-2019-1350/

https://www.suse.com/security/cve/CVE-2019-1351/

https://www.suse.com/security/cve/CVE-2019-1352/

https://www.suse.com/security/cve/CVE-2019-1353/

https://www.suse.com/security/cve/CVE-2019-1354/

https://www.suse.com/security/cve/CVE-2019-1387/

https://www.suse.com/security/cve/CVE-2019-19604/

http://www.nessus.org/u?e867966f

Plugin Details

Severity: Critical

ID: 132745

File Name: suse_SU-2020-0045-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 1/9/2020

Updated: 4/1/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 7.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-19604

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2019-1353

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:git, p-cpe:/a:novell:suse_linux:git-arch, p-cpe:/a:novell:suse_linux:git-core, p-cpe:/a:novell:suse_linux:git-core-debuginfo, p-cpe:/a:novell:suse_linux:git-credential-gnome-keyring, p-cpe:/a:novell:suse_linux:git-credential-gnome-keyring-debuginfo, p-cpe:/a:novell:suse_linux:git-credential-libsecret, p-cpe:/a:novell:suse_linux:git-credential-libsecret-debuginfo, p-cpe:/a:novell:suse_linux:git-cvs, p-cpe:/a:novell:suse_linux:git-daemon, p-cpe:/a:novell:suse_linux:git-daemon-debuginfo, p-cpe:/a:novell:suse_linux:git-debuginfo, p-cpe:/a:novell:suse_linux:git-debugsource, p-cpe:/a:novell:suse_linux:git-email, p-cpe:/a:novell:suse_linux:git-gui, p-cpe:/a:novell:suse_linux:git-p4, p-cpe:/a:novell:suse_linux:git-svn, p-cpe:/a:novell:suse_linux:git-svn-debuginfo, p-cpe:/a:novell:suse_linux:git-web, p-cpe:/a:novell:suse_linux:gitk, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/8/2020

Vulnerability Publication Date: 12/11/2019

Reference Information

CVE: CVE-2019-1348, CVE-2019-1349, CVE-2019-1350, CVE-2019-1351, CVE-2019-1352, CVE-2019-1353, CVE-2019-1354, CVE-2019-1387, CVE-2019-19604