Debian DLA-2059-1 : git security update

critical Nessus Plugin ID 133218

Synopsis

The remote Debian host is missing a security update.

Description

Several vulnerabilities have been discovered in git, a fast, scalable, distributed revision control system.

CVE-2019-1348

It was reported that the --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=..., allowing to overwrite arbitrary paths.

CVE-2019-1387

It was discovered that submodule names are not validated strictly enough, allowing very targeted attacks via remote code execution when performing recursive clones.

In addition this update addresses a number of security issues which are only an issue if git is operating on an NTFS filesystem (CVE-2019-1349, CVE-2019-1352 and CVE-2019-1353).

For Debian 8 'Jessie', these problems have been fixed in version 1:2.1.4-2.1+deb8u8.

We recommend that you upgrade your git packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

https://lists.debian.org/debian-lts-announce/2020/01/msg00019.html

https://packages.debian.org/source/jessie/git

Plugin Details

Severity: Critical

ID: 133218

File Name: debian_DLA-2059.nasl

Version: 1.6

Type: local

Agent: unix

Published: 1/24/2020

Updated: 3/29/2024

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-1352

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-1353

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:git, p-cpe:/a:debian:debian_linux:git-all, p-cpe:/a:debian:debian_linux:git-arch, p-cpe:/a:debian:debian_linux:git-core, p-cpe:/a:debian:debian_linux:git-cvs, p-cpe:/a:debian:debian_linux:git-daemon-run, p-cpe:/a:debian:debian_linux:git-daemon-sysvinit, p-cpe:/a:debian:debian_linux:git-doc, p-cpe:/a:debian:debian_linux:git-el, p-cpe:/a:debian:debian_linux:git-email, p-cpe:/a:debian:debian_linux:git-gui, p-cpe:/a:debian:debian_linux:git-man, p-cpe:/a:debian:debian_linux:git-mediawiki, p-cpe:/a:debian:debian_linux:git-svn, p-cpe:/a:debian:debian_linux:gitk, p-cpe:/a:debian:debian_linux:gitweb, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 1/23/2020

Vulnerability Publication Date: 12/18/2019

Reference Information

CVE: CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1353, CVE-2019-1387