Security update for git

Announcement ID: SUSE-SU-2020:0045-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-1348 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2019-1348 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
  • CVE-2019-1349 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-1350 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-1351 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
  • CVE-2019-1352 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-1353 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-1354 ( SUSE ): 0.0 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:N
  • CVE-2019-1354 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-1387 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-19604 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Development Tools Module 15-SP1
  • Development Tools Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves nine vulnerabilities and has two security fixes can now be installed.

Description:

This update for git fixes the following issues:

Security issues fixed:

  • CVE-2019-1349: Fixed issue on Windows, when submodules are cloned recursively, under certain circumstances Git could be fooled into using the same Git directory twice (bsc#1158787).
  • CVE-2019-19604: Fixed a recursive clone followed by a submodule update could execute code contained within the repository without the user explicitly having asked for that (bsc#1158795).
  • CVE-2019-1387: Fixed recursive clones that are currently affected by a vulnerability that is caused by too-lax validation of submodule names, allowing very targeted attacks via remote code execution in recursive clones (bsc#1158793).
  • CVE-2019-1354: Fixed issue on Windows that refuses to write tracked files with filenames that contain backslashes (bsc#1158792).
  • CVE-2019-1353: Fixed issue when run in the Windows Subsystem for Linux while accessing a working directory on a regular Windows drive, none of the NTFS protections were active (bsc#1158791).
  • CVE-2019-1352: Fixed issue on Windows was unaware of NTFS Alternate Data Streams (bsc#1158790).
  • CVE-2019-1351: Fixed issue on Windows mistakes drive letters outside of the US-English alphabet as relative paths (bsc#1158789).
  • CVE-2019-1350: Fixed incorrect quoting of command-line arguments allowed remote code execution during a recursive clone in conjunction with SSH URLs (bsc#1158788).
  • CVE-2019-1348: Fixed the --export-marks option of fast-import is exposed also via the in-stream command feature export-marks=... and it allows overwriting arbitrary paths (bsc#1158785).
  • Fixes an issue where git send-email failed to authenticate with SMTP server (bsc#1082023)

Bug fixes:

  • Add zlib dependency, which used to be provided by openssl-devel, so that package can compile successfully after openssl upgrade to 1.1.1. (bsc#1149792).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-45=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-45=1
  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-45=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-45=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • git-debugsource-2.16.4-3.17.2
    • git-debuginfo-2.16.4-3.17.2
    • git-core-debuginfo-2.16.4-3.17.2
    • git-core-2.16.4-3.17.2
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • git-debugsource-2.16.4-3.17.2
    • git-debuginfo-2.16.4-3.17.2
    • git-core-debuginfo-2.16.4-3.17.2
    • git-core-2.16.4-3.17.2
  • Development Tools Module 15 (aarch64 ppc64le s390x x86_64)
    • git-debuginfo-2.16.4-3.17.2
    • gitk-2.16.4-3.17.2
    • git-arch-2.16.4-3.17.2
    • git-svn-debuginfo-2.16.4-3.17.2
    • git-web-2.16.4-3.17.2
    • git-gui-2.16.4-3.17.2
    • git-email-2.16.4-3.17.2
    • git-debugsource-2.16.4-3.17.2
    • git-daemon-debuginfo-2.16.4-3.17.2
    • git-cvs-2.16.4-3.17.2
    • git-svn-2.16.4-3.17.2
    • git-daemon-2.16.4-3.17.2
    • git-2.16.4-3.17.2
  • Development Tools Module 15 (noarch)
    • perl-Authen-SASL-2.16-1.3.1
    • perl-Net-SMTP-SSL-1.04-1.3.1
    • git-doc-2.16.4-3.17.2
  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • git-debuginfo-2.16.4-3.17.2
    • gitk-2.16.4-3.17.2
    • git-arch-2.16.4-3.17.2
    • git-svn-debuginfo-2.16.4-3.17.2
    • git-web-2.16.4-3.17.2
    • git-gui-2.16.4-3.17.2
    • git-email-2.16.4-3.17.2
    • git-debugsource-2.16.4-3.17.2
    • git-daemon-debuginfo-2.16.4-3.17.2
    • git-cvs-2.16.4-3.17.2
    • git-svn-2.16.4-3.17.2
    • git-daemon-2.16.4-3.17.2
    • git-2.16.4-3.17.2
  • Development Tools Module 15-SP1 (noarch)
    • perl-Authen-SASL-2.16-1.3.1
    • perl-Net-SMTP-SSL-1.04-1.3.1
    • git-doc-2.16.4-3.17.2

References: