Debian DLA-3145-1 : git - LTS security update

high Nessus Plugin ID 166092

Synopsis

The remote Debian host is missing one or more security-related updates.

Description

The remote Debian 10 host has packages installed that are affected by multiple vulnerabilities as referenced in the dla-3145 advisory.

- Git is an open-source distributed revision control system. In affected versions of Git a specially crafted repository that contains symbolic links as well as files using a clean/smudge filter such as Git LFS, may cause just-checked out script to be executed while cloning onto a case-insensitive file system such as NTFS, HFS+ or APFS (i.e. the default file systems on Windows and macOS). Note that clean/smudge filters have to be configured for that. Git for Windows configures Git LFS by default, and is therefore vulnerable. The problem has been patched in the versions published on Tuesday, March 9th, 2021. As a workaound, if symbolic link support is disabled in Git (e.g. via `git config --global core.symlinks false`), the described attack won't work. Likewise, if no clean/smudge filters such as Git LFS are configured globally (i.e. _before_ cloning), the attack is foiled. As always, it is best to avoid cloning repositories from untrusted sources. The earliest impacted version is 2.14.2. The fix versions are:
2.30.1, 2.29.3, 2.28.1, 2.27.1, 2.26.3, 2.25.5, 2.24.4, 2.23.4, 2.22.5, 2.21.4, 2.20.5, 2.19.6, 2.18.5, 2.17.62.17.6. (CVE-2021-21300)

- git_connect_git in connect.c in Git before 2.30.1 allows a repository path to contain a newline character, which may result in unexpected cross-protocol requests, as demonstrated by the git://localhost:1234/%0d%0a%0d%0aGET%20/%20HTTP/1.1 substring. (CVE-2021-40330)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the git packages.

For Debian 10 buster, these problems have been fixed in version 1

See Also

https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=985120

https://security-tracker.debian.org/tracker/source-package/git

https://www.debian.org/lts/security/2022/dla-3145

https://security-tracker.debian.org/tracker/CVE-2021-21300

https://security-tracker.debian.org/tracker/CVE-2021-40330

https://packages.debian.org/source/buster/git

Plugin Details

Severity: High

ID: 166092

File Name: debian_DLA-3145.nasl

Version: 1.3

Type: local

Agent: unix

Published: 10/13/2022

Updated: 10/13/2022

Supported Sensors: Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: High

Score: 7.4

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 4.2

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2021-21300

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:F/RL:O/RC:C

CVSS Score Source: CVE-2021-40330

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:git, p-cpe:/a:debian:debian_linux:git-all, p-cpe:/a:debian:debian_linux:git-cvs, p-cpe:/a:debian:debian_linux:git-daemon-run, p-cpe:/a:debian:debian_linux:git-daemon-sysvinit, p-cpe:/a:debian:debian_linux:git-doc, p-cpe:/a:debian:debian_linux:git-el, p-cpe:/a:debian:debian_linux:git-email, p-cpe:/a:debian:debian_linux:git-gui, p-cpe:/a:debian:debian_linux:git-man, p-cpe:/a:debian:debian_linux:git-mediawiki, p-cpe:/a:debian:debian_linux:git-svn, p-cpe:/a:debian:debian_linux:gitk, p-cpe:/a:debian:debian_linux:gitweb, cpe:/o:debian:debian_linux:10.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/11/2022

Vulnerability Publication Date: 3/9/2021

Exploitable With

Metasploit (Git LFS Clone Command Exec)

Reference Information

CVE: CVE-2021-21300, CVE-2021-40330