Lucene search

K
amazonAmazonALAS-2024-2548
HistoryMay 23, 2024 - 10:04 p.m.

Important: git

2024-05-2322:04:00
alas.aws.amazon.com
4
git security vulnerability
arbitrary code execution
cloning from untrusted sources

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.7%

Issue Overview:

Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules can be crafted in a way that exploits a bug in Git whereby it can be fooled into writing files not into the submodule’s worktree but into a .git/ directory. This allows writing a hook that will be executed while the clone operation is still running, giving the user no opportunity to inspect the code that is being executed. The problem has been patched in versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. If symbolic link support is disabled in Git (e.g. via git config --global core.symlinks false), the described attack won’t work. As always, it is best to avoid cloning repositories from untrusted sources. (CVE-2024-32002)

Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, an attacker can prepare a local repository in such a way that, when cloned, will execute arbitrary code during the operation. The problem has been patched in versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. As a workaround, avoid cloning repositories from untrusted sources. (CVE-2024-32004)

Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, local clones may end up hardlinking files into the target repository’s object database when source and target repository reside on the same disk. If the source repository is owned by a different user, then those hardlinked files may be rewritten at any point in time by the untrusted user. Cloning local repositories will cause Git to either copy or hardlink files of the source repository into the target repository. This significantly speeds up such local clones compared to doing a “proper” clone and saves both disk space and compute time. When cloning a repository located on the same disk that is owned by a different user than the current user we also end up creating such hardlinks. These files will continue to be owned and controlled by the potentially-untrusted user and can be rewritten by them at will in the future. The problem has been patched in versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. (CVE-2024-32020)

Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, when cloning a local source repository that contains symlinks via the filesystem, Git may create hardlinks to arbitrary user-readable files on the same filesystem as the target repository in the objects/ directory. Cloning a local repository over the filesystem may creating hardlinks to arbitrary user-owned files on the same filesystem in the target Git repository’s objects/ directory. When cloning a repository over the filesystem (without explicitly specifying the file:// protocol or --no-local), the optimizations for local cloning
will be used, which include attempting to hard link the object files instead of copying them. While the code includes checks against symbolic links in the source repository, which were added during the fix for CVE-2022-39253, these checks can still be raced because the hard link operation ultimately follows symlinks. If the object on the filesystem appears as a file during the check, and then a symlink during the operation, this will allow the adversary to bypass the check and create hardlinks in the destination objects directory to arbitrary, user-readable files. The problem has been patched in versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. (CVE-2024-32021)

Git is a revision control system. The Git project recommends to avoid working in untrusted repositories, and instead to clone it first with git clone --no-local to obtain a clean copy. Git has specific protections to make that a safe operation even with an untrusted source repository, but vulnerabilities allow those protections to be bypassed. In the context of cloning local repositories owned by other users, this vulnerability has been covered in CVE-2024-32004. But there are circumstances where the fixes for CVE-2024-32004 are not enough: For example, when obtaining a .zip file containing a full copy of a Git repository, it should not be trusted by default to be safe, as e.g. hooks could be configured to run within the context of that repository. The problem has been patched in versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. As a workaround, avoid using Git in repositories that have been obtained via archives from untrusted sources. (CVE-2024-32465)

Affected Packages:

git

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update git to update your system.

New Packages:

aarch64:  
    git-2.40.1-1.amzn2.0.3.aarch64  
    git-core-2.40.1-1.amzn2.0.3.aarch64  
    git-credential-libsecret-2.40.1-1.amzn2.0.3.aarch64  
    git-daemon-2.40.1-1.amzn2.0.3.aarch64  
    git-debuginfo-2.40.1-1.amzn2.0.3.aarch64  
  
i686:  
    git-2.40.1-1.amzn2.0.3.i686  
    git-core-2.40.1-1.amzn2.0.3.i686  
    git-credential-libsecret-2.40.1-1.amzn2.0.3.i686  
    git-daemon-2.40.1-1.amzn2.0.3.i686  
    git-debuginfo-2.40.1-1.amzn2.0.3.i686  
  
noarch:  
    git-all-2.40.1-1.amzn2.0.3.noarch  
    git-core-doc-2.40.1-1.amzn2.0.3.noarch  
    git-cvs-2.40.1-1.amzn2.0.3.noarch  
    git-email-2.40.1-1.amzn2.0.3.noarch  
    gitk-2.40.1-1.amzn2.0.3.noarch  
    gitweb-2.40.1-1.amzn2.0.3.noarch  
    git-gui-2.40.1-1.amzn2.0.3.noarch  
    git-instaweb-2.40.1-1.amzn2.0.3.noarch  
    git-p4-2.40.1-1.amzn2.0.3.noarch  
    perl-Git-2.40.1-1.amzn2.0.3.noarch  
    perl-Git-SVN-2.40.1-1.amzn2.0.3.noarch  
    git-subtree-2.40.1-1.amzn2.0.3.noarch  
    git-svn-2.40.1-1.amzn2.0.3.noarch  
  
src:  
    git-2.40.1-1.amzn2.0.3.src  
  
x86_64:  
    git-2.40.1-1.amzn2.0.3.x86_64  
    git-core-2.40.1-1.amzn2.0.3.x86_64  
    git-credential-libsecret-2.40.1-1.amzn2.0.3.x86_64  
    git-daemon-2.40.1-1.amzn2.0.3.x86_64  
    git-debuginfo-2.40.1-1.amzn2.0.3.x86_64  

Additional References

Red Hat: CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465

Mitre: CVE-2024-32002, CVE-2024-32004, CVE-2024-32020, CVE-2024-32021, CVE-2024-32465

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

7.6 High

AI Score

Confidence

Low

0.001 Low

EPSS

Percentile

41.7%