Amazon Linux AMI update for git



Published: 2018-02-07
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2017-15298
CWE-ID CWE-400
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Resource exhaustion

EUVDB-ID: #VU12599

Risk: Low

CVSSv3.1: 4.6 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L/E:U/RL:O/RC:C]

CVE-ID: CVE-2017-15298

CWE-ID: CWE-400 - Resource exhaustion

Exploit availability: No

Description

The vulnerability allows a remote attacker to cause DoS condition on the target system.

The weakness exists due to mishandling of layers of tree objects. A remote attacker can trigger disk consumption and cause the service to crash via a specially crafted repository, aka a Git bomb.

Mitigation

Update the affected packages.

i686:
    git-daemon-2.13.6-2.56.amzn1.i686
    git-debuginfo-2.13.6-2.56.amzn1.i686
    git-svn-2.13.6-2.56.amzn1.i686
    git-2.13.6-2.56.amzn1.i686

noarch:
    git-bzr-2.13.6-2.56.amzn1.noarch
    git-cvs-2.13.6-2.56.amzn1.noarch
    perl-Git-2.13.6-2.56.amzn1.noarch
    git-p4-2.13.6-2.56.amzn1.noarch
    emacs-git-2.13.6-2.56.amzn1.noarch
    emacs-git-el-2.13.6-2.56.amzn1.noarch
    git-email-2.13.6-2.56.amzn1.noarch
    gitweb-2.13.6-2.56.amzn1.noarch
    perl-Git-SVN-2.13.6-2.56.amzn1.noarch
    git-hg-2.13.6-2.56.amzn1.noarch
    git-all-2.13.6-2.56.amzn1.noarch

src:
    git-2.13.6-2.56.amzn1.src

x86_64:
    git-daemon-2.13.6-2.56.amzn1.x86_64
    git-2.13.6-2.56.amzn1.x86_64
    git-debuginfo-2.13.6-2.56.amzn1.x86_64
    git-svn-2.13.6-2.56.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

External links

http://alas.aws.amazon.com/ALAS-2018-948.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###