Git patches two critical remote code execution security flaws

>

Cybersecurity researchers at X41 and GitLab have discovered three very serious vulnerabilities in the Git-distributed version control system.

The flaws could have allowed threat actors to execute arbitrary code on target endpoints by exploiting heap-based buffer overflow vulnerabilities, the researchers said. Of the three flaws, two have already been patched, while a workaround is available for the third.

The two vulnerabilities that have been patched are tracked as CVE-2022-41903 and CVE-2022-23521. developers (opens in new tab) who want to protect their devices should update Git to version 2.30.7. The third is tracked as CVE-2022-41953, with the workaround not using the Git GUI software to clone repositories. Another way to stay safe, according to BleepingComputer, is to avoid cloning from untrusted sources altogether.

Patches and workarounds

“The most serious issue discovered allows an attacker to trigger a heap-based memory corruption during clone or pull operations, which can result in code execution. Another critical issue allows code execution during an archive operation, usually performed by Git Forges,” the researchers said (opens in new tab) in their explanation of the incident.

“In addition, a large number of integer-related issues were identified that can lead to denial-of-service situations, out-of-bound reads, or simply poorly handled corner cases on large inputs.”

Git has released several additional versions since then, so just to be on the safe side, make sure you’re running the latest version of Git – 2.39.1.

Beeping computer notes that those who can’t apply the patch immediately should disable “git archive” in untrusted repositories, or prevent the command from running on untrusted repositories. Additionally, if “git archive” is exposed through “git daemon”, users should disable it when working with untrusted repositories. This can be done via the command “git config –global daemon.upladArch false”, it said.

We strongly recommend that all installations run a version affected by the issues [..] will be upgraded to the latest version as soon as possible,” GitLab warned (opens in new tab).

Through: Beeping computer (opens in new tab)

Related Post