Lucene search

K
amazonAmazonALAS-2019-1325
HistoryDec 09, 2019 - 10:06 p.m.

Important: git

2019-12-0922:06:00
alas.aws.amazon.com
22

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.064 Low

EPSS

Percentile

93.6%

Issue Overview:

The --export-marks option of git fast-import is exposed also via the in-stream command feature export-marks=… and it allows overwriting arbitrary paths.(CVE-2019-1348)

When submodules are cloned recursively, under certain circumstances Git could be fooled into using the same Git directory twice. We now require the directory to be empty.(CVE-2019-1349)

Incorrect quoting of command-line arguments allowed remote code execution during a recursive clone in conjunction with SSH URLs. (CVE-2019-1350)

While the only permitted drive letters for physical drives on Windows are letters of the US-English alphabet, this restriction does not apply to virtual drives assigned viah subst <letter>:<path>. Git mistook such paths for relative paths, allowing writing outside of the worktree while cloning. (CVE-2019-13510)

Git was unaware of NTFS Alternate Data Streams, allowing files inside the .git/ directory to be overwritten during a clone.(CVE-2019-1352)

When running Git in the Windows Subsystem for Linux (also known as “WSL”) while accessing a working directory on a regular Windows drive, none of the NTFS protections were active. (CVE-2019-1353)

Filenames on Linux/Unix can contain backslashes. On Windows, backslashes are directory separators. Git did not use to refuse to write out tracked files with such filenames.(CVE-2019-1354)

Recursive clones are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones.(CVE-2019-1387)

Affected Packages:

git

Issue Correction:
Run yum update git to update your system.

New Packages:

i686:  
    git-daemon-2.14.6-1.61.amzn1.i686  
    git-debuginfo-2.14.6-1.61.amzn1.i686  
    git-2.14.6-1.61.amzn1.i686  
    git-svn-2.14.6-1.61.amzn1.i686  
  
noarch:  
    perl-Git-2.14.6-1.61.amzn1.noarch  
    git-bzr-2.14.6-1.61.amzn1.noarch  
    git-email-2.14.6-1.61.amzn1.noarch  
    emacs-git-el-2.14.6-1.61.amzn1.noarch  
    perl-Git-SVN-2.14.6-1.61.amzn1.noarch  
    git-p4-2.14.6-1.61.amzn1.noarch  
    git-all-2.14.6-1.61.amzn1.noarch  
    git-hg-2.14.6-1.61.amzn1.noarch  
    emacs-git-2.14.6-1.61.amzn1.noarch  
    gitweb-2.14.6-1.61.amzn1.noarch  
    git-cvs-2.14.6-1.61.amzn1.noarch  
  
src:  
    git-2.14.6-1.61.amzn1.src  
  
x86_64:  
    git-svn-2.14.6-1.61.amzn1.x86_64  
    git-daemon-2.14.6-1.61.amzn1.x86_64  
    git-debuginfo-2.14.6-1.61.amzn1.x86_64  
    git-2.14.6-1.61.amzn1.x86_64  

Additional References

Red Hat: CVE-2019-1348, CVE-2019-1349, CVE-2019-1350, CVE-2019-1351, CVE-2019-1352, CVE-2019-1353, CVE-2019-1354, CVE-2019-1387

Mitre: CVE-2019-1348, CVE-2019-1349, CVE-2019-1350, CVE-2019-1351, CVE-2019-1352, CVE-2019-1353, CVE-2019-1354, CVE-2019-1387

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.064 Low

EPSS

Percentile

93.6%