Lucene search

K
nessusThis script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.REDHAT-RHSA-2019-4356.NASL
HistoryDec 20, 2019 - 12:00 a.m.

RHEL 8 : git (RHSA-2019:4356)

2019-12-2000:00:00
This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
24

8 High

AI Score

Confidence

Low

An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version:
git (2.18.2). (BZ#1784058)

Security Fix(es) :

  • git: Remote code execution in recursive clones with nested submodules (CVE-2019-1387)

  • git: Arbitrary path overwriting via export-marks in-stream command feature (CVE-2019-1348)

  • git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ (CVE-2019-1349)

  • git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams (CVE-2019-1352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

#
# (C) Tenable Network Security, Inc.
#
# The descriptive text and package checks in this plugin were  
# extracted from Red Hat Security Advisory RHSA-2019:4356. The text 
# itself is copyright (C) Red Hat, Inc.
#

include('compat.inc');

if (description)
{
  script_id(132331);
  script_version("1.5");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/04/02");

  script_cve_id(
    "CVE-2019-1348",
    "CVE-2019-1349",
    "CVE-2019-1352",
    "CVE-2019-1387"
  );
  script_xref(name:"RHSA", value:"2019:4356");

  script_name(english:"RHEL 8 : git (RHSA-2019:4356)");

  script_set_attribute(attribute:"synopsis", value:
"The remote Red Hat host is missing one or more security updates.");
  script_set_attribute(attribute:"description", value:
"An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security
impact of Important. A Common Vulnerability Scoring System (CVSS) base
score, which gives a detailed severity rating, is available for each
vulnerability from the CVE link(s) in the References section.

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git
repository is an exact copy with complete revision history. This not
only allows the user to work on and contribute to projects without the
need to have permission to push the changes to their official
repositories, but also makes it possible for the user to work with no
network connection.

The following packages have been upgraded to a later upstream version:
git (2.18.2). (BZ#1784058)

Security Fix(es) :

* git: Remote code execution in recursive clones with nested
submodules (CVE-2019-1387)

* git: Arbitrary path overwriting via export-marks in-stream command
feature (CVE-2019-1348)

* git: Recursive submodule cloning allows using git directory twice
with synonymous directory name written in .git/ (CVE-2019-1349)

* git: Files inside the .git directory may be overwritten during
cloning via NTFS Alternate Data Streams (CVE-2019-1352)

For more details about the security issue(s), including the impact, a
CVSS score, acknowledgments, and other related information, refer to
the CVE page(s) listed in the References section.");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/errata/RHSA-2019:4356");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1348");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1349");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1352");
  script_set_attribute(attribute:"see_also", value:"https://access.redhat.com/security/cve/cve-2019-1387");
  script_set_attribute(attribute:"solution", value:
"Update the affected packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2019-1352");
  script_set_attribute(attribute:"cvss3_score_source", value:"CVE-2019-1387");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2019/12/18");
  script_set_attribute(attribute:"patch_publication_date", value:"2019/12/19");
  script_set_attribute(attribute:"plugin_publication_date", value:"2019/12/20");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-all");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-core");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-core-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-core-doc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-daemon");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-daemon-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-debugsource");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-email");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-gui");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-instaweb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-subtree");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-svn");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:git-svn-debuginfo");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gitk");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:gitweb");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-Git");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:redhat:enterprise_linux:perl-Git-SVN");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:redhat:enterprise_linux:8.1");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Red Hat Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2019-2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/RedHat/release", "Host/RedHat/rpm-list", "Host/cpu");

  exit(0);
}


include("audit.inc");
include("global_settings.inc");
include("misc_func.inc");
include("rpm.inc");

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
release = get_kb_item("Host/RedHat/release");
if (isnull(release) || "Red Hat" >!< release) audit(AUDIT_OS_NOT, "Red Hat");
os_ver = pregmatch(pattern: "Red Hat Enterprise Linux.*release ([0-9]+(\.[0-9]+)?)", string:release);
if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Red Hat");
os_ver = os_ver[1];
if (! preg(pattern:"^8([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Red Hat 8.x", "Red Hat " + os_ver);

if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);

cpu = get_kb_item("Host/cpu");
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ("x86_64" >!< cpu && cpu !~ "^i[3-6]86$" && "s390" >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Red Hat", cpu);

yum_updateinfo = get_kb_item("Host/RedHat/yum-updateinfo");
if (!empty_or_null(yum_updateinfo)) 
{
  rhsa = "RHSA-2019:4356";
  yum_report = redhat_generate_yum_updateinfo_report(rhsa:rhsa);
  if (!empty_or_null(yum_report))
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : yum_report 
    );
    exit(0);
  }
  else
  {
    audit_message = "affected by Red Hat security advisory " + rhsa;
    audit(AUDIT_OS_NOT, audit_message);
  }
}
else
{
  flag = 0;
  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", reference:"git-all-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-core-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-core-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-core-debuginfo-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-core-debuginfo-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", reference:"git-core-doc-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-daemon-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-daemon-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-daemon-debuginfo-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-daemon-debuginfo-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-debuginfo-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-debuginfo-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-debugsource-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-debugsource-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", reference:"git-email-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", reference:"git-gui-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-instaweb-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-instaweb-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-subtree-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-subtree-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-svn-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-svn-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"s390x", reference:"git-svn-debuginfo-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", cpu:"x86_64", reference:"git-svn-debuginfo-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", reference:"gitk-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", reference:"gitweb-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", reference:"perl-Git-2.18.2-1.el8_1")) flag++;

  if (rpm_check(release:"RHEL8", reference:"perl-Git-SVN-2.18.2-1.el8_1")) flag++;


  if (flag)
  {
    security_report_v4(
      port       : 0,
      severity   : SECURITY_HOLE,
      extra      : rpm_report_get() + redhat_report_package_caveat()
    );
    exit(0);
  }
  else
  {
    tested = pkg_tests_get();
    if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
    else audit(AUDIT_PACKAGE_NOT_INSTALLED, "git / git-all / git-core / git-core-debuginfo / git-core-doc / etc");
  }
}
VendorProductVersionCPE
redhatenterprise_linuxgitp-cpe:/a:redhat:enterprise_linux:git
redhatenterprise_linuxgit-allp-cpe:/a:redhat:enterprise_linux:git-all
redhatenterprise_linuxgit-corep-cpe:/a:redhat:enterprise_linux:git-core
redhatenterprise_linuxgit-core-debuginfop-cpe:/a:redhat:enterprise_linux:git-core-debuginfo
redhatenterprise_linuxgit-core-docp-cpe:/a:redhat:enterprise_linux:git-core-doc
redhatenterprise_linuxgit-daemonp-cpe:/a:redhat:enterprise_linux:git-daemon
redhatenterprise_linuxgit-daemon-debuginfop-cpe:/a:redhat:enterprise_linux:git-daemon-debuginfo
redhatenterprise_linuxgit-debuginfop-cpe:/a:redhat:enterprise_linux:git-debuginfo
redhatenterprise_linuxgit-debugsourcep-cpe:/a:redhat:enterprise_linux:git-debugsource
redhatenterprise_linuxgit-emailp-cpe:/a:redhat:enterprise_linux:git-email
Rows per page:
1-10 of 211