Amazon Linux AMI update for git



Published: 2024-08-06 | Updated: 2024-08-30
Risk High
Patch available YES
Number of vulnerabilities 6
CVE-ID CVE-2024-32002
CVE-2024-32004
CVE-2024-32020
CVE-2024-32021
CVE-2024-32465
CVE-2022-39253
CWE-ID CWE-434
CWE-94
CWE-62
CWE-61
CWE-20
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Public exploit code for vulnerability #6 is available.
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

git
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains information about 6 vulnerabilities.

1) Arbitrary file upload

EUVDB-ID: #VU89491

Risk: High

CVSSv3.1: 8.1 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2024-32002

CWE-ID: CWE-434 - Unrestricted Upload of File with Dangerous Type

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to compromise vulnerable system.

The vulnerability exists due to insufficient validation of file during file upload. A remote attacker can upload a malicious file and execute it on the server.

Mitigation

Update the affected packages:

aarch64:
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-2.40.1-1.amzn2023.0.3.aarch64
    git-core-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debugsource-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-2.40.1-1.amzn2023.0.3.aarch64

noarch:
    git-cvs-2.40.1-1.amzn2023.0.3.noarch
    git-all-2.40.1-1.amzn2023.0.3.noarch
    gitweb-2.40.1-1.amzn2023.0.3.noarch
    git-gui-2.40.1-1.amzn2023.0.3.noarch
    git-instaweb-2.40.1-1.amzn2023.0.3.noarch
    git-subtree-2.40.1-1.amzn2023.0.3.noarch
    git-svn-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-2.40.1-1.amzn2023.0.3.noarch
    gitk-2.40.1-1.amzn2023.0.3.noarch
    git-core-doc-2.40.1-1.amzn2023.0.3.noarch
    git-email-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-SVN-2.40.1-1.amzn2023.0.3.noarch
    git-p4-2.40.1-1.amzn2023.0.3.noarch

src:
    git-2.40.1-1.amzn2023.0.3.src

x86_64:
    git-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-2.40.1-1.amzn2023.0.3.x86_64
    git-core-2.40.1-1.amzn2023.0.3.x86_64
    git-debugsource-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-2.40.1-1.amzn2023.0.3.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

git: before 2.40.1-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-623.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Code Injection

EUVDB-ID: #VU89490

Risk: High

CVSSv3.1: 7.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32004

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a process control issue while cloning special-crafted local repositories. A remote attacker can execute arbitrary code on the target system.

Mitigation

Update the affected packages:

aarch64:
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-2.40.1-1.amzn2023.0.3.aarch64
    git-core-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debugsource-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-2.40.1-1.amzn2023.0.3.aarch64

noarch:
    git-cvs-2.40.1-1.amzn2023.0.3.noarch
    git-all-2.40.1-1.amzn2023.0.3.noarch
    gitweb-2.40.1-1.amzn2023.0.3.noarch
    git-gui-2.40.1-1.amzn2023.0.3.noarch
    git-instaweb-2.40.1-1.amzn2023.0.3.noarch
    git-subtree-2.40.1-1.amzn2023.0.3.noarch
    git-svn-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-2.40.1-1.amzn2023.0.3.noarch
    gitk-2.40.1-1.amzn2023.0.3.noarch
    git-core-doc-2.40.1-1.amzn2023.0.3.noarch
    git-email-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-SVN-2.40.1-1.amzn2023.0.3.noarch
    git-p4-2.40.1-1.amzn2023.0.3.noarch

src:
    git-2.40.1-1.amzn2023.0.3.src

x86_64:
    git-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-2.40.1-1.amzn2023.0.3.x86_64
    git-core-2.40.1-1.amzn2023.0.3.x86_64
    git-debugsource-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-2.40.1-1.amzn2023.0.3.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

git: before 2.40.1-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-623.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) UNIX Hard Link

EUVDB-ID: #VU91286

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32020

CWE-ID: CWE-62 - UNIX Hard Link

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the original repository.

The vulnerability exists due to insecure hardlink following when working with local clones. Local clones may end up hardlinking files into the target repository's object database when source and target repository reside on the same disk. If the source repository is owned by a different user, then those hardlinked files may be rewritten at any point in time by the untrusted user.

Mitigation

Update the affected packages:

aarch64:
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-2.40.1-1.amzn2023.0.3.aarch64
    git-core-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debugsource-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-2.40.1-1.amzn2023.0.3.aarch64

noarch:
    git-cvs-2.40.1-1.amzn2023.0.3.noarch
    git-all-2.40.1-1.amzn2023.0.3.noarch
    gitweb-2.40.1-1.amzn2023.0.3.noarch
    git-gui-2.40.1-1.amzn2023.0.3.noarch
    git-instaweb-2.40.1-1.amzn2023.0.3.noarch
    git-subtree-2.40.1-1.amzn2023.0.3.noarch
    git-svn-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-2.40.1-1.amzn2023.0.3.noarch
    gitk-2.40.1-1.amzn2023.0.3.noarch
    git-core-doc-2.40.1-1.amzn2023.0.3.noarch
    git-email-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-SVN-2.40.1-1.amzn2023.0.3.noarch
    git-p4-2.40.1-1.amzn2023.0.3.noarch

src:
    git-2.40.1-1.amzn2023.0.3.src

x86_64:
    git-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-2.40.1-1.amzn2023.0.3.x86_64
    git-core-2.40.1-1.amzn2023.0.3.x86_64
    git-debugsource-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-2.40.1-1.amzn2023.0.3.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

git: before 2.40.1-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-623.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) UNIX symbolic link following

EUVDB-ID: #VU91287

Risk: Medium

CVSSv3.1: 5.9 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32021

CWE-ID: CWE-61 - UNIX Symbolic Link (Symlink) Following

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the original repository.

The vulnerability exists due to insecure symlink following issue. When cloning a local source repository that contains symlinks via the filesystem, Git may create hardlinks to arbitrary user-readable files on the same filesystem as the target repository in the objects/ directory.


Mitigation

Update the affected packages:

aarch64:
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-2.40.1-1.amzn2023.0.3.aarch64
    git-core-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debugsource-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-2.40.1-1.amzn2023.0.3.aarch64

noarch:
    git-cvs-2.40.1-1.amzn2023.0.3.noarch
    git-all-2.40.1-1.amzn2023.0.3.noarch
    gitweb-2.40.1-1.amzn2023.0.3.noarch
    git-gui-2.40.1-1.amzn2023.0.3.noarch
    git-instaweb-2.40.1-1.amzn2023.0.3.noarch
    git-subtree-2.40.1-1.amzn2023.0.3.noarch
    git-svn-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-2.40.1-1.amzn2023.0.3.noarch
    gitk-2.40.1-1.amzn2023.0.3.noarch
    git-core-doc-2.40.1-1.amzn2023.0.3.noarch
    git-email-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-SVN-2.40.1-1.amzn2023.0.3.noarch
    git-p4-2.40.1-1.amzn2023.0.3.noarch

src:
    git-2.40.1-1.amzn2023.0.3.src

x86_64:
    git-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-2.40.1-1.amzn2023.0.3.x86_64
    git-core-2.40.1-1.amzn2023.0.3.x86_64
    git-debugsource-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-2.40.1-1.amzn2023.0.3.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

git: before 2.40.1-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-623.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Code injection

EUVDB-ID: #VU91288

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2024-32465

CWE-ID: CWE-94 - Improper Control of Generation of Code ('Code Injection')

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to improper input validation when working with zip files or tarballs during cloning. A remote attacker can and execute arbitrary code on the target system.

Mitigation

Update the affected packages:

aarch64:
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-2.40.1-1.amzn2023.0.3.aarch64
    git-core-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debugsource-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-2.40.1-1.amzn2023.0.3.aarch64

noarch:
    git-cvs-2.40.1-1.amzn2023.0.3.noarch
    git-all-2.40.1-1.amzn2023.0.3.noarch
    gitweb-2.40.1-1.amzn2023.0.3.noarch
    git-gui-2.40.1-1.amzn2023.0.3.noarch
    git-instaweb-2.40.1-1.amzn2023.0.3.noarch
    git-subtree-2.40.1-1.amzn2023.0.3.noarch
    git-svn-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-2.40.1-1.amzn2023.0.3.noarch
    gitk-2.40.1-1.amzn2023.0.3.noarch
    git-core-doc-2.40.1-1.amzn2023.0.3.noarch
    git-email-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-SVN-2.40.1-1.amzn2023.0.3.noarch
    git-p4-2.40.1-1.amzn2023.0.3.noarch

src:
    git-2.40.1-1.amzn2023.0.3.src

x86_64:
    git-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-2.40.1-1.amzn2023.0.3.x86_64
    git-core-2.40.1-1.amzn2023.0.3.x86_64
    git-debugsource-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-2.40.1-1.amzn2023.0.3.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

git: before 2.40.1-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-623.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

6) Input validation error

EUVDB-ID: #VU68517

Risk: Low

CVSSv3.1: 2.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-39253

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to the way Git handles hardlinks when performing a local clone. A remote attacker can trick the victim into clocking a malicious repository and create or copy hardlinks to critical files on the system, which can result in sensitive information exposure.

Mitigation

Update the affected packages:

aarch64:
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-2.40.1-1.amzn2023.0.3.aarch64
    git-core-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.aarch64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.aarch64
    git-debugsource-2.40.1-1.amzn2023.0.3.aarch64
    git-daemon-2.40.1-1.amzn2023.0.3.aarch64

noarch:
    git-cvs-2.40.1-1.amzn2023.0.3.noarch
    git-all-2.40.1-1.amzn2023.0.3.noarch
    gitweb-2.40.1-1.amzn2023.0.3.noarch
    git-gui-2.40.1-1.amzn2023.0.3.noarch
    git-instaweb-2.40.1-1.amzn2023.0.3.noarch
    git-subtree-2.40.1-1.amzn2023.0.3.noarch
    git-svn-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-2.40.1-1.amzn2023.0.3.noarch
    gitk-2.40.1-1.amzn2023.0.3.noarch
    git-core-doc-2.40.1-1.amzn2023.0.3.noarch
    git-email-2.40.1-1.amzn2023.0.3.noarch
    perl-Git-SVN-2.40.1-1.amzn2023.0.3.noarch
    git-p4-2.40.1-1.amzn2023.0.3.noarch

src:
    git-2.40.1-1.amzn2023.0.3.src

x86_64:
    git-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-core-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-2.40.1-1.amzn2023.0.3.x86_64
    git-core-2.40.1-1.amzn2023.0.3.x86_64
    git-debugsource-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-2.40.1-1.amzn2023.0.3.x86_64
    git-daemon-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-credential-libsecret-debuginfo-2.40.1-1.amzn2023.0.3.x86_64
    git-2.40.1-1.amzn2023.0.3.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

git: before 2.40.1-1

External links

http://alas.aws.amazon.com/AL2023/ALAS-2024-623.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###