Lucene search

K
amazonAmazonALAS2-2022-1886
HistoryDec 01, 2022 - 8:31 p.m.

Important: git

2022-12-0120:31:00
alas.aws.amazon.com
15

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.2%

Issue Overview:

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source’s /objects directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via --no-hardlinks). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim’s machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the --recurse-submodules option. Git does not create symbolic links in the /objects directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the --local optimization when on a shared machine, either by passing the --no-local option to git clone or cloning from a URL that uses the file:// scheme. Alternatively, avoid cloning repositories from untrusted sources with --recurse-submodules or run git config --global protocol.file.allow user. (CVE-2022-39253)

Git is an open source, scalable, distributed revision control system. git shell is a restricted login shell that can be used to implement Git’s push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an int to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to execv(), it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to git shell as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling git shell access via remote logins is a viable short-term workaround. (CVE-2022-39260)

Affected Packages:

git

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update git to update your system.

New Packages:

aarch64:  
    git-2.38.1-1.amzn2.0.1.aarch64  
    git-core-2.38.1-1.amzn2.0.1.aarch64  
    git-credential-libsecret-2.38.1-1.amzn2.0.1.aarch64  
    git-daemon-2.38.1-1.amzn2.0.1.aarch64  
    git-debuginfo-2.38.1-1.amzn2.0.1.aarch64  
  
i686:  
    git-2.38.1-1.amzn2.0.1.i686  
    git-core-2.38.1-1.amzn2.0.1.i686  
    git-credential-libsecret-2.38.1-1.amzn2.0.1.i686  
    git-daemon-2.38.1-1.amzn2.0.1.i686  
    git-debuginfo-2.38.1-1.amzn2.0.1.i686  
  
noarch:  
    git-all-2.38.1-1.amzn2.0.1.noarch  
    git-core-doc-2.38.1-1.amzn2.0.1.noarch  
    git-cvs-2.38.1-1.amzn2.0.1.noarch  
    git-email-2.38.1-1.amzn2.0.1.noarch  
    gitk-2.38.1-1.amzn2.0.1.noarch  
    gitweb-2.38.1-1.amzn2.0.1.noarch  
    git-gui-2.38.1-1.amzn2.0.1.noarch  
    git-instaweb-2.38.1-1.amzn2.0.1.noarch  
    git-p4-2.38.1-1.amzn2.0.1.noarch  
    perl-Git-2.38.1-1.amzn2.0.1.noarch  
    perl-Git-SVN-2.38.1-1.amzn2.0.1.noarch  
    git-subtree-2.38.1-1.amzn2.0.1.noarch  
    git-svn-2.38.1-1.amzn2.0.1.noarch  
  
src:  
    git-2.38.1-1.amzn2.0.1.src  
  
x86_64:  
    git-2.38.1-1.amzn2.0.1.x86_64  
    git-core-2.38.1-1.amzn2.0.1.x86_64  
    git-credential-libsecret-2.38.1-1.amzn2.0.1.x86_64  
    git-daemon-2.38.1-1.amzn2.0.1.x86_64  
    git-debuginfo-2.38.1-1.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2022-39253, CVE-2022-39260

Mitre: CVE-2022-39253, CVE-2022-39260

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.2%