Amazon Linux AMI update for git



Published: 2018-12-21
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2018-19486
CWE-ID CWE-77
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Command injection

EUVDB-ID: #VU16148

Risk: Low

CVSSv3.1: 5.5 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2018-19486

CWE-ID: CWE-77 - Command injection

Exploit availability: No

Description

The vulnerability allows a remote authenticated attacker to execute arbitrary commands on the target system.

The vulnerability exists due to a flaw in the run_command() API and 'run-command.c' when handling malicious input. A remote attacker can issue specially crafted commands from the current working directory and execute arbitrary commands on the target system.

Mitigation

Update the affected packages.

i686:
    git-debuginfo-2.14.5-1.60.amzn1.i686
    git-daemon-2.14.5-1.60.amzn1.i686
    git-2.14.5-1.60.amzn1.i686
    git-svn-2.14.5-1.60.amzn1.i686

noarch:
    git-all-2.14.5-1.60.amzn1.noarch
    git-cvs-2.14.5-1.60.amzn1.noarch
    perl-Git-SVN-2.14.5-1.60.amzn1.noarch
    gitweb-2.14.5-1.60.amzn1.noarch
    perl-Git-2.14.5-1.60.amzn1.noarch
    git-email-2.14.5-1.60.amzn1.noarch
    git-hg-2.14.5-1.60.amzn1.noarch
    git-bzr-2.14.5-1.60.amzn1.noarch
    emacs-git-el-2.14.5-1.60.amzn1.noarch
    git-p4-2.14.5-1.60.amzn1.noarch
    emacs-git-2.14.5-1.60.amzn1.noarch

src:
    git-2.14.5-1.60.amzn1.src

x86_64:
    git-daemon-2.14.5-1.60.amzn1.x86_64
    git-svn-2.14.5-1.60.amzn1.x86_64
    git-debuginfo-2.14.5-1.60.amzn1.x86_64
    git-2.14.5-1.60.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-1136.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###