Bug 2162056 (CVE-2022-41903) - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE
Summary: CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leadin...
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-41903
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
high
high
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2162059 2162060 2162061 2162062 2162063 2162064 2162065 2162066 2162067 2162068 2162069 2162070 2162071 2184002
Blocks: 2161783
TreeView+ depends on / blocked
 
Reported: 2023-01-18 17:01 UTC by Sandipan Roy
Modified: 2023-04-10 01:30 UTC (History)
20 users (show)

Fixed In Version:
Clone Of:
Environment:
Last Closed: 2023-02-10 04:07:51 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2023:0614 0 None None None 2023-02-07 01:23:59 UTC
Red Hat Product Errata RHBA-2023:0615 0 None None None 2023-02-07 01:24:20 UTC
Red Hat Product Errata RHBA-2023:0619 0 None None None 2023-02-07 14:08:28 UTC
Red Hat Product Errata RHBA-2023:0636 0 None None None 2023-02-07 19:48:21 UTC
Red Hat Product Errata RHBA-2023:0694 0 None None None 2023-02-09 05:20:21 UTC
Red Hat Product Errata RHBA-2023:0695 0 None None None 2023-02-09 05:20:48 UTC
Red Hat Product Errata RHBA-2023:0703 0 None None None 2023-02-09 10:10:10 UTC
Red Hat Product Errata RHBA-2023:0704 0 None None None 2023-02-09 10:08:10 UTC
Red Hat Product Errata RHBA-2023:1022 0 None None None 2023-02-28 18:24:07 UTC
Red Hat Product Errata RHBA-2023:1051 0 None None None 2023-03-02 08:50:26 UTC
Red Hat Product Errata RHBA-2023:1078 0 None None None 2023-03-06 15:20:06 UTC
Red Hat Product Errata RHBA-2023:1249 0 None None None 2023-03-15 12:26:35 UTC
Red Hat Product Errata RHBA-2023:1353 0 None None None 2023-03-20 15:34:01 UTC
Red Hat Product Errata RHBA-2023:1374 0 None None None 2023-03-21 12:56:59 UTC
Red Hat Product Errata RHSA-2023:0596 0 None None None 2023-02-06 16:42:07 UTC
Red Hat Product Errata RHSA-2023:0597 0 None None None 2023-02-06 16:37:18 UTC
Red Hat Product Errata RHSA-2023:0599 0 None None None 2023-02-06 16:42:18 UTC
Red Hat Product Errata RHSA-2023:0609 0 None None None 2023-02-06 19:36:30 UTC
Red Hat Product Errata RHSA-2023:0610 0 None None None 2023-02-06 19:45:55 UTC
Red Hat Product Errata RHSA-2023:0611 0 None None None 2023-02-06 19:39:24 UTC
Red Hat Product Errata RHSA-2023:0627 0 None None None 2023-02-07 15:39:45 UTC
Red Hat Product Errata RHSA-2023:0628 0 None None None 2023-02-07 15:47:49 UTC
Red Hat Product Errata RHSA-2023:0978 0 None None None 2023-02-28 09:19:55 UTC
Red Hat Product Errata RHSA-2023:1677 0 None None None 2023-04-10 01:30:29 UTC

Description Sandipan Roy 2023-01-18 17:01:57 UTC
Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.

https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq
https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76
https://git-scm.com/book/en/v2/Customizing-Git-Git-Attributes#_export_subst
https://git-scm.com/docs/pretty-formats#Documentation/pretty-formats.txt-emltltNgttruncltruncmtruncem

Comment 1 Sandipan Roy 2023-01-18 17:24:31 UTC
Created git tracking bugs for this issue:

Affects: fedora-36 [bug 2162065]
Affects: fedora-37 [bug 2162066]

Comment 6 Wadeck 2023-02-03 10:46:04 UTC
Hello there,

If it's not the correct location for this comment, please redirect me to a better place ;-)

Do you have any ETA about the availability of the fix in the affected lines of your Docker images?

UBI 7-9 are affected since more than 2 weeks, usually you are providing the corrections in a very reactive (and appreciated) way, making this one a bit weird (along with CVE-2022-23521).
Also I saw that the score was moving from Critical to High and now back to Critical.

In the meantime, do you have a workaround recommendation?

Wadeck

Comment 10 errata-xmlrpc 2023-02-06 16:37:15 UTC
This issue has been addressed in the following products:

  Red Hat Software Collections for Red Hat Enterprise Linux 7

Via RHSA-2023:0597 https://access.redhat.com/errata/RHSA-2023:0597

Comment 11 errata-xmlrpc 2023-02-06 16:42:05 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.4 Extended Update Support

Via RHSA-2023:0596 https://access.redhat.com/errata/RHSA-2023:0596

Comment 12 errata-xmlrpc 2023-02-06 16:42:15 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Via RHSA-2023:0599 https://access.redhat.com/errata/RHSA-2023:0599

Comment 13 errata-xmlrpc 2023-02-06 19:36:27 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.2 Advanced Update Support
  Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions
  Red Hat Enterprise Linux 8.2 Telecommunications Update Service

Via RHSA-2023:0609 https://access.redhat.com/errata/RHSA-2023:0609

Comment 14 errata-xmlrpc 2023-02-06 19:39:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:0611 https://access.redhat.com/errata/RHSA-2023:0611

Comment 15 errata-xmlrpc 2023-02-06 19:45:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:0610 https://access.redhat.com/errata/RHSA-2023:0610

Comment 16 errata-xmlrpc 2023-02-07 15:39:42 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9.0 Extended Update Support

Via RHSA-2023:0627 https://access.redhat.com/errata/RHSA-2023:0627

Comment 17 errata-xmlrpc 2023-02-07 15:47:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2023:0628 https://access.redhat.com/errata/RHSA-2023:0628

Comment 18 Product Security DevOps Team 2023-02-10 04:07:49 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-41903

Comment 19 errata-xmlrpc 2023-02-28 09:19:53 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 7

Via RHSA-2023:0978 https://access.redhat.com/errata/RHSA-2023:0978

Comment 21 errata-xmlrpc 2023-04-10 01:30:27 UTC
This issue has been addressed in the following products:

  Red Hat Virtualization 4 for Red Hat Enterprise Linux 8

Via RHSA-2023:1677 https://access.redhat.com/errata/RHSA-2023:1677


Note You need to log in before you can comment on or make changes to this bug.