NewStart CGSL CORE 5.04 / MAIN 5.04 : git Multiple Vulnerabilities (NS-SA-2024-0015)

critical Nessus Plugin ID 193535

Synopsis

The remote NewStart CGSL host is affected by multiple vulnerabilities.

Description

The remote NewStart CGSL host, running version CORE 5.04 / MAIN 5.04, has git packages installed that are affected by multiple vulnerabilities:

- Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. There are no known workarounds for this issue. (CVE-2022-23521)

- Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`. (CVE-2022-41903)

- Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid using `git apply` with `--reject` when applying patches from an untrusted source. Use `git apply --stat` to inspect a patch before applying; avoid applying one that create a conflict where a link corresponding to the `*.rej` file exists. (CVE-2023-25652)

- Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, a specially crafted `.gitmodules` file with submodule URLs that are longer than 1024 characters can used to exploit a bug in `config.c::git_config_copy_or_rename_section_in_file()`. This bug can be used to inject arbitrary configuration into a user's `$GIT_DIR/config` when attempting to remove the configuration section associated with that submodule. When the attacker injects configuration values which specify executables to run (such as `core.pager`, `core.editor`, `core.sshCommand`, etc.) this can lead to a remote code execution. A fix A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid running `git submodule deinit` on untrusted repositories or without prior inspection of any submodule sections in `$GIT_DIR/config`. (CVE-2023-29007)

Note that Nessus has not tested for these issues but has instead relied only on the application's self-reported version number.

Solution

Upgrade the vulnerable CGSL git packages. Note that updated packages may not be available yet. Please contact ZTE for more information.

See Also

https://security.gd-linux.com/notice/NS-SA-2024-0015

https://security.gd-linux.com/info/CVE-2022-23521

https://security.gd-linux.com/info/CVE-2022-41903

https://security.gd-linux.com/info/CVE-2023-25652

https://security.gd-linux.com/info/CVE-2023-29007

Plugin Details

Severity: Critical

ID: 193535

File Name: newstart_cgsl_NS-SA-2024-0015_git.nasl

Version: 1.0

Type: local

Published: 4/18/2024

Updated: 4/18/2024

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-41903

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:zte:cgsl_core:emacs-git, p-cpe:/a:zte:cgsl_core:emacs-git-el, p-cpe:/a:zte:cgsl_core:git, p-cpe:/a:zte:cgsl_core:git-all, p-cpe:/a:zte:cgsl_core:git-bzr, p-cpe:/a:zte:cgsl_core:git-cvs, p-cpe:/a:zte:cgsl_core:git-daemon, p-cpe:/a:zte:cgsl_core:git-debuginfo, p-cpe:/a:zte:cgsl_core:git-email, p-cpe:/a:zte:cgsl_core:git-gnome-keyring, p-cpe:/a:zte:cgsl_core:git-gui, p-cpe:/a:zte:cgsl_core:git-hg, p-cpe:/a:zte:cgsl_core:git-instaweb, p-cpe:/a:zte:cgsl_core:git-p4, p-cpe:/a:zte:cgsl_core:git-svn, p-cpe:/a:zte:cgsl_core:gitk, p-cpe:/a:zte:cgsl_core:gitweb, p-cpe:/a:zte:cgsl_core:perl-git, p-cpe:/a:zte:cgsl_core:perl-git-svn, p-cpe:/a:zte:cgsl_main:emacs-git, p-cpe:/a:zte:cgsl_main:emacs-git-el, p-cpe:/a:zte:cgsl_main:git, p-cpe:/a:zte:cgsl_main:git-all, p-cpe:/a:zte:cgsl_main:git-bzr, p-cpe:/a:zte:cgsl_main:git-cvs, p-cpe:/a:zte:cgsl_main:git-daemon, p-cpe:/a:zte:cgsl_main:git-debuginfo, p-cpe:/a:zte:cgsl_main:git-email, p-cpe:/a:zte:cgsl_main:git-gnome-keyring, p-cpe:/a:zte:cgsl_main:git-gui, p-cpe:/a:zte:cgsl_main:git-hg, p-cpe:/a:zte:cgsl_main:git-instaweb, p-cpe:/a:zte:cgsl_main:git-p4, p-cpe:/a:zte:cgsl_main:git-svn, p-cpe:/a:zte:cgsl_main:gitk, p-cpe:/a:zte:cgsl_main:gitweb, p-cpe:/a:zte:cgsl_main:perl-git, p-cpe:/a:zte:cgsl_main:perl-git-svn, cpe:/o:zte:cgsl_core:5, cpe:/o:zte:cgsl_main:5

Required KB Items: Host/local_checks_enabled, Host/ZTE-CGSL/release, Host/ZTE-CGSL/rpm-list, Host/cpu

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/12/2024

Vulnerability Publication Date: 1/10/2023

Reference Information

CVE: CVE-2022-23521, CVE-2022-41903, CVE-2023-25652, CVE-2023-29007