Risk | High |
Patch available | YES |
Number of vulnerabilities | 6 |
CVE-ID | CVE-2022-23521 CVE-2022-24765 CVE-2022-29187 CVE-2022-39253 CVE-2022-39260 CVE-2022-41903 |
CWE-ID | CWE-190 CWE-426 CWE-264 CWE-20 CWE-122 |
Exploitation vector | Network |
Public exploit | Public exploit code for vulnerability #4 is available. |
Vulnerable software Subscribe |
Amazon Linux AMI Operating systems & Components / Operating system git Operating systems & Components / Operating system package or component |
Vendor | Amazon Web Services |
Security Bulletin
This security bulletin contains information about 6 vulnerabilities.
EUVDB-ID: #VU71239
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-23521
CWE-ID:
CWE-190 - Integer overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to compromise the affected system.
The vulnerability exists due to insufficient validation of user-supplied input when parsing the .gitattributes attributes. A remote attacker can trick the victim into cloning a specially crafted repository and execute arbitrary code on the system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
git-core-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-2.39.1-1.amzn2023.0.2.aarch64
git-core-2.39.1-1.amzn2023.0.2.aarch64
git-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debugsource-2.39.1-1.amzn2023.0.2.aarch64
noarch:
git-cvs-2.39.1-1.amzn2023.0.2.noarch
git-instaweb-2.39.1-1.amzn2023.0.2.noarch
git-subtree-2.39.1-1.amzn2023.0.2.noarch
gitk-2.39.1-1.amzn2023.0.2.noarch
git-all-2.39.1-1.amzn2023.0.2.noarch
perl-Git-SVN-2.39.1-1.amzn2023.0.2.noarch
gitweb-2.39.1-1.amzn2023.0.2.noarch
git-p4-2.39.1-1.amzn2023.0.2.noarch
git-gui-2.39.1-1.amzn2023.0.2.noarch
perl-Git-2.39.1-1.amzn2023.0.2.noarch
git-email-2.39.1-1.amzn2023.0.2.noarch
git-svn-2.39.1-1.amzn2023.0.2.noarch
git-core-doc-2.39.1-1.amzn2023.0.2.noarch
src:
git-2.39.1-1.amzn2023.0.2.src
x86_64:
git-core-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.x86_64
git-debugsource-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-core-2.39.1-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
git: before 2.39.1-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-065.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU62258
Risk: Low
CVSSv3.1: 6.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-24765
CWE-ID:
CWE-426 - Untrusted Search Path
Exploit availability: No
DescriptionThe vulnerability allows a local user to escalate privileges on the system.
The vulnerability exists due to application uses by default the C:\.git
folder. A local user with ability to write files into the said directory can place a malicious file into it and execute it with elevated privileges.
Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
git-core-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-2.39.1-1.amzn2023.0.2.aarch64
git-core-2.39.1-1.amzn2023.0.2.aarch64
git-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debugsource-2.39.1-1.amzn2023.0.2.aarch64
noarch:
git-cvs-2.39.1-1.amzn2023.0.2.noarch
git-instaweb-2.39.1-1.amzn2023.0.2.noarch
git-subtree-2.39.1-1.amzn2023.0.2.noarch
gitk-2.39.1-1.amzn2023.0.2.noarch
git-all-2.39.1-1.amzn2023.0.2.noarch
perl-Git-SVN-2.39.1-1.amzn2023.0.2.noarch
gitweb-2.39.1-1.amzn2023.0.2.noarch
git-p4-2.39.1-1.amzn2023.0.2.noarch
git-gui-2.39.1-1.amzn2023.0.2.noarch
perl-Git-2.39.1-1.amzn2023.0.2.noarch
git-email-2.39.1-1.amzn2023.0.2.noarch
git-svn-2.39.1-1.amzn2023.0.2.noarch
git-core-doc-2.39.1-1.amzn2023.0.2.noarch
src:
git-2.39.1-1.amzn2023.0.2.src
x86_64:
git-core-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.x86_64
git-debugsource-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-core-2.39.1-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
git: before 2.39.1-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-065.html
Q & A
Can this vulnerability be exploited remotely?
No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU65287
Risk: Medium
CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-29187
CWE-ID:
CWE-264 - Permissions, Privileges, and Access Controls
Exploit availability: No
DescriptionThe vulnerability allows a remote user to escalate privileges on the system.
The vulnerability exists due to application does not properly impose security restrictions. A remote user can bypass implemented security restrictions and privilege escalation on the system when navigating as root into a shared tmp directory owned by the victim, but where an attacker can create a git repository.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
git-core-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-2.39.1-1.amzn2023.0.2.aarch64
git-core-2.39.1-1.amzn2023.0.2.aarch64
git-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debugsource-2.39.1-1.amzn2023.0.2.aarch64
noarch:
git-cvs-2.39.1-1.amzn2023.0.2.noarch
git-instaweb-2.39.1-1.amzn2023.0.2.noarch
git-subtree-2.39.1-1.amzn2023.0.2.noarch
gitk-2.39.1-1.amzn2023.0.2.noarch
git-all-2.39.1-1.amzn2023.0.2.noarch
perl-Git-SVN-2.39.1-1.amzn2023.0.2.noarch
gitweb-2.39.1-1.amzn2023.0.2.noarch
git-p4-2.39.1-1.amzn2023.0.2.noarch
git-gui-2.39.1-1.amzn2023.0.2.noarch
perl-Git-2.39.1-1.amzn2023.0.2.noarch
git-email-2.39.1-1.amzn2023.0.2.noarch
git-svn-2.39.1-1.amzn2023.0.2.noarch
git-core-doc-2.39.1-1.amzn2023.0.2.noarch
src:
git-2.39.1-1.amzn2023.0.2.src
x86_64:
git-core-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.x86_64
git-debugsource-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-core-2.39.1-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
git: before 2.39.1-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-065.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU68517
Risk: Low
CVSSv3.1: 2.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]
CVE-ID: CVE-2022-39253
CWE-ID:
CWE-20 - Improper input validation
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to bypass certain security restrictions.
The vulnerability exists due to the way Git handles hardlinks when performing a local clone. A remote attacker can trick the victim into clocking a malicious repository and create or copy hardlinks to critical files on the system, which can result in sensitive information exposure.
Update the affected packages:
aarch64:Vulnerable software versions
git-core-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-2.39.1-1.amzn2023.0.2.aarch64
git-core-2.39.1-1.amzn2023.0.2.aarch64
git-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debugsource-2.39.1-1.amzn2023.0.2.aarch64
noarch:
git-cvs-2.39.1-1.amzn2023.0.2.noarch
git-instaweb-2.39.1-1.amzn2023.0.2.noarch
git-subtree-2.39.1-1.amzn2023.0.2.noarch
gitk-2.39.1-1.amzn2023.0.2.noarch
git-all-2.39.1-1.amzn2023.0.2.noarch
perl-Git-SVN-2.39.1-1.amzn2023.0.2.noarch
gitweb-2.39.1-1.amzn2023.0.2.noarch
git-p4-2.39.1-1.amzn2023.0.2.noarch
git-gui-2.39.1-1.amzn2023.0.2.noarch
perl-Git-2.39.1-1.amzn2023.0.2.noarch
git-email-2.39.1-1.amzn2023.0.2.noarch
git-svn-2.39.1-1.amzn2023.0.2.noarch
git-core-doc-2.39.1-1.amzn2023.0.2.noarch
src:
git-2.39.1-1.amzn2023.0.2.src
x86_64:
git-core-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.x86_64
git-debugsource-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-core-2.39.1-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
git: before 2.39.1-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-065.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.
EUVDB-ID: #VU68518
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-39260
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error in the "git shell" command when handling untrusted input. A remote attacker can trick the victim to execute the affected command against a malicious repository, trigger a heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
git-core-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-2.39.1-1.amzn2023.0.2.aarch64
git-core-2.39.1-1.amzn2023.0.2.aarch64
git-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debugsource-2.39.1-1.amzn2023.0.2.aarch64
noarch:
git-cvs-2.39.1-1.amzn2023.0.2.noarch
git-instaweb-2.39.1-1.amzn2023.0.2.noarch
git-subtree-2.39.1-1.amzn2023.0.2.noarch
gitk-2.39.1-1.amzn2023.0.2.noarch
git-all-2.39.1-1.amzn2023.0.2.noarch
perl-Git-SVN-2.39.1-1.amzn2023.0.2.noarch
gitweb-2.39.1-1.amzn2023.0.2.noarch
git-p4-2.39.1-1.amzn2023.0.2.noarch
git-gui-2.39.1-1.amzn2023.0.2.noarch
perl-Git-2.39.1-1.amzn2023.0.2.noarch
git-email-2.39.1-1.amzn2023.0.2.noarch
git-svn-2.39.1-1.amzn2023.0.2.noarch
git-core-doc-2.39.1-1.amzn2023.0.2.noarch
src:
git-2.39.1-1.amzn2023.0.2.src
x86_64:
git-core-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.x86_64
git-debugsource-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-core-2.39.1-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
git: before 2.39.1-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-065.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.
EUVDB-ID: #VU71238
Risk: High
CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]
CVE-ID: CVE-2022-41903
CWE-ID:
CWE-122 - Heap-based Buffer Overflow
Exploit availability: No
DescriptionThe vulnerability allows a remote attacker to execute arbitrary code on the target system.
The vulnerability exists due to a boundary error during git archive invocation. A remote attacker can trick the victim into using the application against a specially crafted archive, trigger a heap-based buffer overflow and execute arbitrary code on the target system.
Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.
MitigationUpdate the affected packages:
aarch64:Vulnerable software versions
git-core-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-daemon-2.39.1-1.amzn2023.0.2.aarch64
git-core-2.39.1-1.amzn2023.0.2.aarch64
git-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.aarch64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.aarch64
git-debugsource-2.39.1-1.amzn2023.0.2.aarch64
noarch:
git-cvs-2.39.1-1.amzn2023.0.2.noarch
git-instaweb-2.39.1-1.amzn2023.0.2.noarch
git-subtree-2.39.1-1.amzn2023.0.2.noarch
gitk-2.39.1-1.amzn2023.0.2.noarch
git-all-2.39.1-1.amzn2023.0.2.noarch
perl-Git-SVN-2.39.1-1.amzn2023.0.2.noarch
gitweb-2.39.1-1.amzn2023.0.2.noarch
git-p4-2.39.1-1.amzn2023.0.2.noarch
git-gui-2.39.1-1.amzn2023.0.2.noarch
perl-Git-2.39.1-1.amzn2023.0.2.noarch
git-email-2.39.1-1.amzn2023.0.2.noarch
git-svn-2.39.1-1.amzn2023.0.2.noarch
git-core-doc-2.39.1-1.amzn2023.0.2.noarch
src:
git-2.39.1-1.amzn2023.0.2.src
x86_64:
git-core-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-credential-libsecret-2.39.1-1.amzn2023.0.2.x86_64
git-debugsource-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-2.39.1-1.amzn2023.0.2.x86_64
git-daemon-debuginfo-2.39.1-1.amzn2023.0.2.x86_64
git-core-2.39.1-1.amzn2023.0.2.x86_64
Amazon Linux AMI: All versions
git: before 2.39.1-1
CPE2.3 External linkshttp://alas.aws.amazon.com/AL2023/ALAS-2023-065.html
Q & A
Can this vulnerability be exploited remotely?
Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.
Is there known malware, which exploits this vulnerability?
No. We are not aware of malware exploiting this vulnerability.