RHEL 8 : git (RHSA-2020:0228)

high Nessus Plugin ID 133281

Synopsis

The remote Red Hat host is missing one or more security updates.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2020:0228 advisory.

- git: Arbitrary path overwriting via export-marks in-stream command feature (CVE-2019-1348)

- git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ (CVE-2019-1349)

- git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams (CVE-2019-1352)

- git: Remote code execution in recursive clones with nested submodules (CVE-2019-1387)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://access.redhat.com/security/cve/CVE-2019-1348

https://access.redhat.com/security/cve/CVE-2019-1349

https://access.redhat.com/security/cve/CVE-2019-1352

https://access.redhat.com/security/cve/CVE-2019-1387

https://access.redhat.com/errata/RHSA-2020:0228

https://bugzilla.redhat.com/1781127

https://bugzilla.redhat.com/1781143

https://bugzilla.redhat.com/1781953

https://bugzilla.redhat.com/1781963

Plugin Details

Severity: High

ID: 133281

File Name: redhat-RHSA-2020-0228.nasl

Version: 1.9

Type: local

Agent: unix

Published: 1/28/2020

Updated: 3/28/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2019-1352

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

CVSS Score Source: CVE-2019-1387

Vulnerability Information

CPE: cpe:/o:redhat:rhel_e4s:8.0, p-cpe:/a:redhat:enterprise_linux:git, p-cpe:/a:redhat:enterprise_linux:git-all, p-cpe:/a:redhat:enterprise_linux:git-core, p-cpe:/a:redhat:enterprise_linux:git-core-doc, p-cpe:/a:redhat:enterprise_linux:git-daemon, p-cpe:/a:redhat:enterprise_linux:git-email, p-cpe:/a:redhat:enterprise_linux:git-gui, p-cpe:/a:redhat:enterprise_linux:git-instaweb, p-cpe:/a:redhat:enterprise_linux:git-subtree, p-cpe:/a:redhat:enterprise_linux:git-svn, p-cpe:/a:redhat:enterprise_linux:gitk, p-cpe:/a:redhat:enterprise_linux:gitweb, p-cpe:/a:redhat:enterprise_linux:perl-git, p-cpe:/a:redhat:enterprise_linux:perl-git-svn

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 1/27/2020

Vulnerability Publication Date: 12/9/2019

Reference Information

CVE: CVE-2019-1348, CVE-2019-1349, CVE-2019-1352, CVE-2019-1387

CWE: 20, 73

IAVA: 2019-A-0454-S

RHSA: 2020:0228