MGASA-2023-0033 - Updated git packages fix security vulnerability

Publication date: 07 Feb 2023
URL: https://advisories.mageia.org/MGASA-2023-0033.html
Type: security
Affected Mageia releases: 8
CVE: CVE-2022-23521,
     CVE-2022-41903

gitattributes are a mechanism to allow defining attributes for paths.
These attributes can be defined by adding a '.gitattributes' file to the
repository, which contains a set of file patterns and the attributes that
should be set for paths matching this pattern. When parsing gitattributes,
multiple integer overflows can occur when there is a huge number of path
patterns, a huge number of attributes for a single pattern, or when the
declared attribute names are huge. These overflows can be triggered via a
crafted '.gitattributes' file that may be part of the commit history. Git
silently splits lines longer than 2KB when parsing gitattributes from a
file, but not when parsing them from the index. Consequentially, the
failure mode depends on whether the file exists in the working tree, the
index or both. This integer overflow can result in arbitrary heap reads
and writes, which may result in remote code execution. (CVE-2022-23521)

'git log' can display commits in an arbitrary format using its '--format'
specifiers. This functionality is also exposed to 'git archive' via the
'export-subst' gitattribute. When processing the padding operators, there
is a integer overflow in 'pretty.c::format_and_pad_commit()' where a
'size_t' is stored improperly as an 'int, and then added as an offset to a
'memcpy()'. This overflow can be triggered directly by a user running a
command which invokes the commit formatting machinery
(e.g., 'git log --format=...'). It may also be triggered indirectly
through git archive via the export-subst mechanism, which expands format
specifiers inside of files within the repository during a git archive.
This integer overflow can result in arbitrary heap writes, which may
result in arbitrary code execution. (CVE-2022-41903)

References:
- https://bugs.mageia.org/show_bug.cgi?id=31428
- https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.30.7.txt
- https://lore.kernel.org/git/xmqqa62g8i6u.fsf@gitster.g/T/
- https://ubuntu.com/security/notices/USN-5810-1
- https://ubuntu.com/security/notices/USN-5810-2
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23521
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41903

SRPMS:
- 8/core/git-2.30.7-1.mga8

Mageia 2023-0033: git security update

gitattributes are a mechanism to allow defining attributes for paths

Summary

gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a '.gitattributes' file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted '.gitattributes' file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. (CVE-2022-23521)
'git log' can display commits in an arbitrary format using its '--format' specifiers. This functionality is also exposed to 'git archive' via the 'export-subst' gitattribute. When processing the padding operators, there is a integer overflow in 'pretty.c::format_and_pad_commit()' where a 'size_t' is stored improperly as an 'int, and then added as an offset to a 'memcpy()'. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., 'git log --format=...'). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. (CVE-2022-41903)

References

- https://bugs.mageia.org/show_bug.cgi?id=31428

- https://raw.githubusercontent.com/git/git/master/Documentation/RelNotes/2.30.7.txt

- https://lore.kernel.org/git/xmqqa62g8i6u.fsf@gitster.g/T/

- https://ubuntu.com/security/notices/USN-5810-1

- https://ubuntu.com/security/notices/USN-5810-2

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23521

- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-41903

Resolution

MGASA-2023-0033 - Updated git packages fix security vulnerability

SRPMS

- 8/core/git-2.30.7-1.mga8

Severity
Publication date: 07 Feb 2023
URL: https://advisories.mageia.org/MGASA-2023-0033.html
Type: security
CVE: CVE-2022-23521, CVE-2022-41903

Related News