Amazon Linux AMI update for git



Published: 2022-08-06
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-29187
CWE-ID CWE-264
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Amazon Linux AMI
Operating systems & Components / Operating system

git
Operating systems & Components / Operating system package or component

Vendor Amazon Web Services

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Permissions, Privileges, and Access Controls

EUVDB-ID: #VU65287

Risk: Medium

CVSSv3.1: 4.7 [CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-29187

CWE-ID: CWE-264 - Permissions, Privileges, and Access Controls

Exploit availability: No

Description

The vulnerability allows a remote user to escalate privileges on the system.

The vulnerability exists due to application does not properly impose security restrictions. A remote user can bypass implemented security restrictions and privilege escalation on the system when navigating as root into a shared tmp directory owned by the victim, but where an attacker can create a git repository.

Mitigation

Update the affected packages:

i686:
    git-instaweb-2.37.1-1.76.amzn1.i686
    git-svn-2.37.1-1.76.amzn1.i686
    git-subtree-2.37.1-1.76.amzn1.i686
    git-2.37.1-1.76.amzn1.i686
    git-core-2.37.1-1.76.amzn1.i686
    git-daemon-2.37.1-1.76.amzn1.i686
    git-debuginfo-2.37.1-1.76.amzn1.i686

noarch:
    git-hg-2.37.1-1.76.amzn1.noarch
    git-email-2.37.1-1.76.amzn1.noarch
    git-core-doc-2.37.1-1.76.amzn1.noarch
    perl-Git-SVN-2.37.1-1.76.amzn1.noarch
    git-all-2.37.1-1.76.amzn1.noarch
    git-bzr-2.37.1-1.76.amzn1.noarch
    perl-Git-2.37.1-1.76.amzn1.noarch
    git-cvs-2.37.1-1.76.amzn1.noarch
    emacs-git-2.37.1-1.76.amzn1.noarch
    gitweb-2.37.1-1.76.amzn1.noarch
    git-p4-2.37.1-1.76.amzn1.noarch
    emacs-git-el-2.37.1-1.76.amzn1.noarch

src:
    git-2.37.1-1.76.amzn1.src

x86_64:
    git-debuginfo-2.37.1-1.76.amzn1.x86_64
    git-2.37.1-1.76.amzn1.x86_64
    git-subtree-2.37.1-1.76.amzn1.x86_64
    git-core-2.37.1-1.76.amzn1.x86_64
    git-instaweb-2.37.1-1.76.amzn1.x86_64
    git-daemon-2.37.1-1.76.amzn1.x86_64
    git-svn-2.37.1-1.76.amzn1.x86_64

Vulnerable software versions

Amazon Linux AMI: All versions

git: before 2.37.1-1.76

External links

http://alas.aws.amazon.com/ALAS-2022-1623.html


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote authenticated user via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###