RHEL 8 : git (RHSA-2024:0407)

high Nessus Plugin ID 189543

Synopsis

The remote Red Hat host is missing one or more security updates for git.

Description

The remote Redhat Enterprise Linux 8 host has packages installed that are affected by multiple vulnerabilities as referenced in the RHSA-2024:0407 advisory.

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

Security Fix(es):

* git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree (CVE-2022-24765)

* git: Bypass of safe.directory protections (CVE-2022-29187)

* git: exposure of sensitive information to a malicious actor (CVE-2022-39253)

* git: git shell function that splits command arguments can lead to arbitrary heap writes.
(CVE-2022-39260)

* git: data exfiltration with maliciously crafted repository (CVE-2023-22490)

* git: git apply: a path outside the working tree can be overwritten with crafted input (CVE-2023-23946)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Tenable has extracted the preceding description block directly from the Red Hat Enterprise Linux security advisory.

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Update the RHEL git package based on the guidance in RHSA-2024:0407.

See Also

http://www.nessus.org/u?b66e2875

https://access.redhat.com/security/updates/classification/#moderate

https://bugzilla.redhat.com/show_bug.cgi?id=2073414

https://bugzilla.redhat.com/show_bug.cgi?id=2107439

https://bugzilla.redhat.com/show_bug.cgi?id=2137422

https://bugzilla.redhat.com/show_bug.cgi?id=2137423

https://bugzilla.redhat.com/show_bug.cgi?id=2168160

https://bugzilla.redhat.com/show_bug.cgi?id=2168161

https://access.redhat.com/errata/RHSA-2024:0407

Plugin Details

Severity: High

ID: 189543

File Name: redhat-RHSA-2024-0407.nasl

Version: 1.2

Type: local

Agent: unix

Published: 1/25/2024

Updated: 6/3/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.9

Temporal Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-29187

CVSS v3

Risk Factor: High

Base Score: 8.8

Temporal Score: 7.9

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2022-39260

Vulnerability Information

CPE: p-cpe:/a:redhat:enterprise_linux:gitweb, p-cpe:/a:redhat:enterprise_linux:git-email, p-cpe:/a:redhat:enterprise_linux:git-core-doc, p-cpe:/a:redhat:enterprise_linux:gitk, cpe:/o:redhat:rhel_eus:8.6, p-cpe:/a:redhat:enterprise_linux:perl-git, p-cpe:/a:redhat:enterprise_linux:git-all, p-cpe:/a:redhat:enterprise_linux:git-daemon, p-cpe:/a:redhat:enterprise_linux:git-instaweb, p-cpe:/a:redhat:enterprise_linux:git-svn, p-cpe:/a:redhat:enterprise_linux:perl-git-svn, p-cpe:/a:redhat:enterprise_linux:git, p-cpe:/a:redhat:enterprise_linux:git-core, p-cpe:/a:redhat:enterprise_linux:git-gui, p-cpe:/a:redhat:enterprise_linux:git-subtree, p-cpe:/a:redhat:enterprise_linux:git-credential-libsecret

Required KB Items: Host/local_checks_enabled, Host/RedHat/release, Host/RedHat/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 1/25/2024

Vulnerability Publication Date: 4/12/2022

Reference Information

CVE: CVE-2022-24765, CVE-2022-29187, CVE-2022-39253, CVE-2022-39260, CVE-2023-22490, CVE-2023-23946

CWE: 22, 402, 427, 59, 787

RHSA: 2024:0407