SUSE update for git



Published: 2022-11-10 | Updated: 2023-05-29
Risk High
Patch available YES
Number of vulnerabilities 2
CVE-ID CVE-2022-39253
CVE-2022-39260
CWE-ID CWE-20
CWE-122
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Development Tools
Operating systems & Components / Operating system

SUSE Linux Enterprise Module for Basesystem
Operating systems & Components / Operating system

SUSE Linux Enterprise Desktop
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications
Operating systems & Components / Operating system

SUSE Linux Enterprise Server
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing
Operating systems & Components / Operating system

git-doc
Operating systems & Components / Operating system package or component

perl-Git
Operating systems & Components / Operating system package or component

gitk
Operating systems & Components / Operating system package or component

git-web
Operating systems & Components / Operating system package or component

git-svn
Operating systems & Components / Operating system package or component

git-p4
Operating systems & Components / Operating system package or component

git-gui
Operating systems & Components / Operating system package or component

git-email
Operating systems & Components / Operating system package or component

git-debugsource
Operating systems & Components / Operating system package or component

git-debuginfo
Operating systems & Components / Operating system package or component

git-daemon-debuginfo
Operating systems & Components / Operating system package or component

git-daemon
Operating systems & Components / Operating system package or component

git-cvs
Operating systems & Components / Operating system package or component

git-credential-libsecret-debuginfo
Operating systems & Components / Operating system package or component

git-credential-libsecret
Operating systems & Components / Operating system package or component

git-credential-gnome-keyring-debuginfo
Operating systems & Components / Operating system package or component

git-credential-gnome-keyring
Operating systems & Components / Operating system package or component

git-core-debuginfo
Operating systems & Components / Operating system package or component

git-core
Operating systems & Components / Operating system package or component

git-arch
Operating systems & Components / Operating system package or component

git
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains information about 2 vulnerabilities.

1) Input validation error

EUVDB-ID: #VU68517

Risk: Low

CVSSv3.1: 2.8 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2022-39253

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows a remote attacker to bypass certain security restrictions.

The vulnerability exists due to the way Git handles hardlinks when performing a local clone. A remote attacker can trick the victim into clocking a malicious repository and create or copy hardlinks to critical files on the system, which can result in sensitive information exposure.

Mitigation

Update the affected package git to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

git-doc: before 2.35.3-150300.10.18.1

perl-Git: before 2.35.3-150300.10.18.1

gitk: before 2.35.3-150300.10.18.1

git-web: before 2.35.3-150300.10.18.1

git-svn: before 2.35.3-150300.10.18.1

git-p4: before 2.35.3-150300.10.18.1

git-gui: before 2.35.3-150300.10.18.1

git-email: before 2.35.3-150300.10.18.1

git-debugsource: before 2.35.3-150300.10.18.1

git-debuginfo: before 2.35.3-150300.10.18.1

git-daemon-debuginfo: before 2.35.3-150300.10.18.1

git-daemon: before 2.35.3-150300.10.18.1

git-cvs: before 2.35.3-150300.10.18.1

git-credential-libsecret-debuginfo: before 2.35.3-150300.10.18.1

git-credential-libsecret: before 2.35.3-150300.10.18.1

git-credential-gnome-keyring-debuginfo: before 2.35.3-150300.10.18.1

git-credential-gnome-keyring: before 2.35.3-150300.10.18.1

git-core-debuginfo: before 2.35.3-150300.10.18.1

git-core: before 2.35.3-150300.10.18.1

git-arch: before 2.35.3-150300.10.18.1

git: before 2.35.3-150300.10.18.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223931-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.

2) Heap-based buffer overflow

EUVDB-ID: #VU68518

Risk: High

CVSSv3.1: 7.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-39260

CWE-ID: CWE-122 - Heap-based Buffer Overflow

Exploit availability: No

Description

The vulnerability allows a remote attacker to execute arbitrary code on the target system.

The vulnerability exists due to a boundary error in the "git shell" command when handling untrusted input. A remote attacker can trick the victim to execute the affected command against a malicious repository, trigger a heap-based buffer overflow and execute arbitrary code on the target system.

Successful exploitation of this vulnerability may result in complete compromise of vulnerable system.

Mitigation

Update the affected package git to the latest version.

Vulnerable software versions

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.2 - 4.3

SUSE Manager Server: 4.2 - 4.3

SUSE Manager Proxy: 4.2 - 4.3

SUSE Linux Enterprise Module for Development Tools: 15-SP3 - 15-SP4

SUSE Linux Enterprise Module for Basesystem: 15-SP3 - 15-SP4

SUSE Linux Enterprise Desktop: 15-SP3 - 15-SP4

openSUSE Leap: 15.3 - 15.4

SUSE Linux Enterprise Server for SAP Applications: 15-SP3 - 15-SP4

SUSE Linux Enterprise Server: 15-SP3 - 15-SP4

SUSE Linux Enterprise High Performance Computing: 15-SP3 - 15-SP4

git-doc: before 2.35.3-150300.10.18.1

perl-Git: before 2.35.3-150300.10.18.1

gitk: before 2.35.3-150300.10.18.1

git-web: before 2.35.3-150300.10.18.1

git-svn: before 2.35.3-150300.10.18.1

git-p4: before 2.35.3-150300.10.18.1

git-gui: before 2.35.3-150300.10.18.1

git-email: before 2.35.3-150300.10.18.1

git-debugsource: before 2.35.3-150300.10.18.1

git-debuginfo: before 2.35.3-150300.10.18.1

git-daemon-debuginfo: before 2.35.3-150300.10.18.1

git-daemon: before 2.35.3-150300.10.18.1

git-cvs: before 2.35.3-150300.10.18.1

git-credential-libsecret-debuginfo: before 2.35.3-150300.10.18.1

git-credential-libsecret: before 2.35.3-150300.10.18.1

git-credential-gnome-keyring-debuginfo: before 2.35.3-150300.10.18.1

git-credential-gnome-keyring: before 2.35.3-150300.10.18.1

git-core-debuginfo: before 2.35.3-150300.10.18.1

git-core: before 2.35.3-150300.10.18.1

git-arch: before 2.35.3-150300.10.18.1

git: before 2.35.3-150300.10.18.1

External links

http://www.suse.com/support/update/announcement/2022/suse-su-20223931-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###