Lucene search

K
amazonAmazonALAS2-2019-1371
HistoryDec 13, 2019 - 7:06 p.m.

Important: git

2019-12-1319:06:00
alas.aws.amazon.com
23

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.064 Low

EPSS

Percentile

93.6%

Issue Overview:

Git mistakes some paths for relative paths allowing writing outside of the worktree while cloning (CVE-2019-1351)

NTFS protections inactive when running Git in the Windows Subsystem for Linux (CVE-2019-1353)

remote code execution in recursive clones with nested submodules (CVE-2019-1387)

Arbitrary path overwriting via export-marks command option (CVE-2019-1348)

Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams (CVE-2019-1352)

recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ (CVE-2019-1349)

Incorrect quoting of command-line arguments allowed remote code execution during a recursive clone (CVE-2019-1350)

Git does not refuse to write out tracked files with backlashes in filenames (CVE-2019-1354)

Recursive clone followed by a submodule update could execute code contained within repository without the user explicitly consent Arbitrary command execution is possible in Git before 2.20.2, 2.21.x before 2.21.1, 2.22.x before 2.22.2, 2.23.x before 2.23.1, and 2.24.x before 2.24.1 because a “git submodule update” operation can run commands found in the .gitmodules file of a malicious repository.(CVE-2019-19604)

Affected Packages:

git

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update git to update your system.

New Packages:

aarch64:  
    git-2.23.1-1.amzn2.0.1.aarch64  
    git-core-2.23.1-1.amzn2.0.1.aarch64  
    git-daemon-2.23.1-1.amzn2.0.1.aarch64  
    git-subtree-2.23.1-1.amzn2.0.1.aarch64  
    git-debuginfo-2.23.1-1.amzn2.0.1.aarch64  
  
i686:  
    git-2.23.1-1.amzn2.0.1.i686  
    git-core-2.23.1-1.amzn2.0.1.i686  
    git-daemon-2.23.1-1.amzn2.0.1.i686  
    git-subtree-2.23.1-1.amzn2.0.1.i686  
    git-debuginfo-2.23.1-1.amzn2.0.1.i686  
  
noarch:  
    git-all-2.23.1-1.amzn2.0.1.noarch  
    git-core-doc-2.23.1-1.amzn2.0.1.noarch  
    git-cvs-2.23.1-1.amzn2.0.1.noarch  
    git-email-2.23.1-1.amzn2.0.1.noarch  
    gitk-2.23.1-1.amzn2.0.1.noarch  
    gitweb-2.23.1-1.amzn2.0.1.noarch  
    git-gui-2.23.1-1.amzn2.0.1.noarch  
    git-instaweb-2.23.1-1.amzn2.0.1.noarch  
    git-p4-2.23.1-1.amzn2.0.1.noarch  
    perl-Git-2.23.1-1.amzn2.0.1.noarch  
    perl-Git-SVN-2.23.1-1.amzn2.0.1.noarch  
    git-svn-2.23.1-1.amzn2.0.1.noarch  
  
src:  
    git-2.23.1-1.amzn2.0.1.src  
  
x86_64:  
    git-2.23.1-1.amzn2.0.1.x86_64  
    git-core-2.23.1-1.amzn2.0.1.x86_64  
    git-daemon-2.23.1-1.amzn2.0.1.x86_64  
    git-subtree-2.23.1-1.amzn2.0.1.x86_64  
    git-debuginfo-2.23.1-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2019-1348, CVE-2019-1349, CVE-2019-1350, CVE-2019-1351, CVE-2019-1352, CVE-2019-1353, CVE-2019-1354, CVE-2019-1387, CVE-2019-19604

Mitre: CVE-2019-1348, CVE-2019-1349, CVE-2019-1350, CVE-2019-1351, CVE-2019-1352, CVE-2019-1353, CVE-2019-1354, CVE-2019-1387, CVE-2019-19604

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.9 High

AI Score

Confidence

Low

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.064 Low

EPSS

Percentile

93.6%