Lucene search

K
suseSuseOPENSUSE-SU-2020:0123-1
HistoryJan 29, 2020 - 12:00 a.m.

Security update for git (important)

2020-01-2900:00:00
lists.opensuse.org
62

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

An update that solves 9 vulnerabilities and has two fixes
is now available.

Description:

This update for git fixes the following issues:

Security issues fixed:

  • CVE-2019-1349: Fixed issue on Windows, when submodules are cloned
    recursively, under certain circumstances Git could be fooled into using
    the same Git directory twice (bsc#1158787).
  • CVE-2019-19604: Fixed a recursive clone followed by a submodule update
    could execute code contained within the repository without the user
    explicitly having asked for that (bsc#1158795).
  • CVE-2019-1387: Fixed recursive clones that are currently affected by a
    vulnerability that is caused by too-lax validation of submodule names,
    allowing very targeted attacks via remote code execution in recursive
    clones (bsc#1158793).
  • CVE-2019-1354: Fixed issue on Windows that refuses to write tracked
    files with filenames that contain backslashes (bsc#1158792).
  • CVE-2019-1353: Fixed issue when run in the Windows Subsystem for Linux
    while accessing a working directory on a regular Windows drive, none of
    the NTFS protections were active (bsc#1158791).
  • CVE-2019-1352: Fixed issue on Windows was unaware of NTFS Alternate Data
    Streams (bsc#1158790).
  • CVE-2019-1351: Fixed issue on Windows mistakes drive letters outside of
    the US-English alphabet as relative paths (bsc#1158789).
  • CVE-2019-1350: Fixed incorrect quoting of command-line arguments allowed
    remote code execution during a recursive clone in conjunction with SSH
    URLs (bsc#1158788).
  • CVE-2019-1348: Fixed the --export-marks option of fast-import is exposed
    also via the in-stream command feature export-marks=… and it allows
    overwriting arbitrary paths (bsc#1158785).
  • Fixes an issue where git send-email failed to authenticate with SMTP
    server (bsc#1082023)

Bug fixes:

  • Add zlib dependency, which used to be provided by openssl-devel, so that
    package can compile successfully after openssl upgrade to 1.1.1.
    (bsc#1149792).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2020-123=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1i586< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.i586.rpm
openSUSE Leap15.1x86_64< - openSUSE Leap 15.1 (i586 x86_64):- openSUSE Leap 15.1 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C