Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-40267: Merge pull request #1609 from Beuc/block-insecure-options-clone-non-m… · gitpython-developers/GitPython@ca965ec

GitPython before 3.1.32 does not block insecure non-multi options in clone and clone_from. NOTE: this issue exists because of an incomplete fix for CVE-2022-24439.

CVE
#git

Expand Up

@@ -282,6 +282,17 @@ def test_clone_unsafe_options(self, rw_repo):

rw_repo.clone(tmp_dir, multi_options=[unsafe_option])

assert not tmp_file.exists()

unsafe_options = [

{"upload-pack": f"touch {tmp_file}"},

{"u": f"touch {tmp_file}"},

{"config": "protocol.ext.allow=always"},

{"c": "protocol.ext.allow=always"},

]

for unsafe_option in unsafe_options:

with self.assertRaises(UnsafeOptionError):

rw_repo.clone(tmp_dir, **unsafe_option)

assert not tmp_file.exists()

@with_rw_repo(“HEAD”)

def test_clone_unsafe_options_allowed(self, rw_repo):

with tempfile.TemporaryDirectory() as tdir:

Expand Down Expand Up

@@ -341,6 +352,17 @@ def test_clone_from_unsafe_options(self, rw_repo):

Repo.clone_from(rw_repo.working_dir, tmp_dir, multi_options=[unsafe_option])

assert not tmp_file.exists()

unsafe_options = [

{"upload-pack": f"touch {tmp_file}"},

{"u": f"touch {tmp_file}"},

{"config": "protocol.ext.allow=always"},

{"c": "protocol.ext.allow=always"},

]

for unsafe_option in unsafe_options:

with self.assertRaises(UnsafeOptionError):

Repo.clone_from(rw_repo.working_dir, tmp_dir, **unsafe_option)

assert not tmp_file.exists()

@with_rw_repo(“HEAD”)

def test_clone_from_unsafe_options_allowed(self, rw_repo):

with tempfile.TemporaryDirectory() as tdir:

Expand Down Expand Up

@@ -1410,4 +1432,4 @@ def test_ignored_raises_error_w_symlink(self):

os.symlink(tmp_dir / "target", tmp_dir / “symlink”)

with pytest.raises(GitCommandError):

temp_repo.ignored(tmp_dir / “symlink/file.txt”)

temp_repo.ignored(tmp_dir / “symlink/file.txt”)

Related news

Red Hat Security Advisory 2023-5931-01

Red Hat Security Advisory 2023-5931-01 - Updated Satellite 6.13 packages that fixes Important security bugs and several regular bugs are now available for Red Hat Satellite. Issues addressed include code execution and denial of service vulnerabilities.

Red Hat Security Advisory 2023-4991-01

Red Hat Security Advisory 2023-4991-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

RHSA-2023:4991: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.3 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.3 Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-40267: An improper input validation vulnerability was found in GitPython. This flaw allows an attacker to inject a maliciously crafted remote URL into the clone command, possibly leading to remote code execution.

Red Hat Security Advisory 2023-4971-01

Red Hat Security Advisory 2023-4971-01 - Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.

RHSA-2023:4971: Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update

An update is now available for Red Hat Ansible Automation Platform 2.4 Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-23931: A vulnerability was found in python-cryptography. In affected versions, `Cipher.update_into` would accept Python objects which implement the buffer protocol but provide only immutable buffers. This issue allows immutable objects (such as `bytes`) to be mutated, thus violating the fundamental rules of Python, resulting in corrupted output. * CVE-2...

Ubuntu Security Notice USN-6326-1

Ubuntu Security Notice 6326-1 - It was discovered that GitPython did not block insecure options from user inputs in the clone command. An attacker could possibly use this issue to execute arbitrary commands on the host.

GHSA-pr76-5cm5-w9cj: GitPython vulnerable to remote code execution due to insufficient sanitization of input arguments

GitPython before 3.1.32 does not block insecure non-multi options in `clone` and `clone_from`, making it vulnerable to Remote Code Execution (RCE) due to improper user input validation, which makes it possible to inject a maliciously crafted remote URL into the clone command. Exploiting this vulnerability is possible because the library makes external calls to git without sufficient sanitization of input arguments. NOTE: this issue exists because of an incomplete fix for CVE-2022-24439.

CVE: Latest News

CVE-2023-50976: Transactions API Authorization by oleiman · Pull Request #14969 · redpanda-data/redpanda
CVE-2023-6905
CVE-2023-6903
CVE-2023-6904
CVE-2023-3907