Git patches two critical remote code execution security flaws

Audio player loading…

Cybersecurity researchers from X41 and GitLab has discovered three high-severity vulnerabilities in the Git distributed version control system.

The flaws could have allowed threat actors to run arbitrary code on target endpoints by exploiting heap-based buffer overflow vulnerabilities, the researchers said. Of the three flaws, two already have patches lined up, while a workaround is available for the third one.

The two vulnerabilities that were patched are tracked as CVE-2022-41903 and CVE-2022-23521. Developers (opens in new tab) looking to protect their devices should update Git to version 2.30.7. The third one is tracked as CVE-2022-41953, with the workaround being not using the Git GUI software to clone repositories. Another way to stay safe, according to BleepingComputer, is to avoid cloning from untrusted sources altogether.

Patches and workarounds

“The most severe issue discovered allows an attacker to trigger a heap-based memory corruption during clone or pull operations, which might result in code execution. Another critical issue allows code execution during an archive operation, which is commonly performed by Git forges,” the researchers said (opens in new tab) in their explanation of the incident.

“Additionally, a huge number of integer related issues was identified which may lead to denial-of-service situations, out-of-bound reads or simply badly handled corner cases on large input.”

Git has since released a couple of additional versions, so to be on the safe side, make sure you’re running the latest version of Git – 2.39.1.

BleepingComputer notes that those that cannot apply the patch immediately should disable “git archive” in untrusted repositories, or avoid running the command on untrusted repositories. Furthermore, if “git archive” is exposed via “git daemon”, users should disable it when working with untrusted depositories. This can be done through the “git config –global daemon.upladArch false” command, it said.

“We strongly recommend that all installations running a version affected by the issues [..] are upgraded to the latest version as soon as possible,” GitLab warned (opens in new tab).

Via: BleepingComputer (opens in new tab)

Source

Be the first to comment

Leave a Reply

Your email address will not be published.


*


seven + 1 =