ALAS-2024-2496

Related Vulnerabilities: CVE-2024-24575   CVE-2024-24577  

libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application. Using well-crafted inputs to `git_revparse_single` can cause the function to enter an infinite loop, potentially causing a Denial of Service attack in the calling application. The revparse function in `src/libgit2/revparse.c` uses a loop to parse the user-provided spec string. There is an edge-case during parsing that allows a bad actor to force the loop conditions to access arbitrary memory. Potentially, this could also leak memory if the extracted rev spec is reflected back to the attacker. As such, libgit2 versions before 1.4.0 are not affected. Users should upgrade to version 1.6.5 or 1.7.2. (CVE-2024-24575) libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application. Using well-crafted inputs to `git_index_add` can cause heap corruption that could be leveraged for arbitrary code execution. There is an issue in the `has_dir_name` function in `src/libgit2/index.c`, which frees an entry that should not be freed. The freed entry is later used and overwritten with potentially bad actor-controlled data leading to controlled heap corruption. Depending on the application that uses libgit2, this could lead to arbitrary code execution. This issue has been patched in version 1.6.5 and 1.7.2. (CVE-2024-24577)

ALAS-2024-2496


Amazon Linux 2 Security Advisory: ALAS-2024-2496
Advisory Release Date: 2024-03-13 20:26 Pacific
Advisory Updated Date: 2024-03-18 20:24 Pacific
Severity: Important

Issue Overview:

libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application. Using well-crafted inputs to `git_revparse_single` can cause the function to enter an infinite loop, potentially causing a Denial of Service attack in the calling application. The revparse function in `src/libgit2/revparse.c` uses a loop to parse the user-provided spec string. There is an edge-case during parsing that allows a bad actor to force the loop conditions to access arbitrary memory. Potentially, this could also leak memory if the extracted rev spec is reflected back to the attacker. As such, libgit2 versions before 1.4.0 are not affected. Users should upgrade to version 1.6.5 or 1.7.2. (CVE-2024-24575)

libgit2 is a portable C implementation of the Git core methods provided as a linkable library with a solid API, allowing to build Git functionality into your application. Using well-crafted inputs to `git_index_add` can cause heap corruption that could be leveraged for arbitrary code execution. There is an issue in the `has_dir_name` function in `src/libgit2/index.c`, which frees an entry that should not be freed. The freed entry is later used and overwritten with potentially bad actor-controlled data leading to controlled heap corruption. Depending on the application that uses libgit2, this could lead to arbitrary code execution. This issue has been patched in version 1.6.5 and 1.7.2. (CVE-2024-24577)


Affected Packages:

rust


Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.


Issue Correction:
Run yum update rust to update your system.

New Packages:
aarch64:
    rust-1.68.2-1.amzn2.0.6.aarch64
    rust-std-static-1.68.2-1.amzn2.0.6.aarch64
    rust-doc-1.68.2-1.amzn2.0.6.aarch64
    cargo-1.68.2-1.amzn2.0.6.aarch64
    rustfmt-1.68.2-1.amzn2.0.6.aarch64
    rust-analyzer-1.68.2-1.amzn2.0.6.aarch64
    clippy-1.68.2-1.amzn2.0.6.aarch64
    rust-analysis-1.68.2-1.amzn2.0.6.aarch64
    rust-debuginfo-1.68.2-1.amzn2.0.6.aarch64

noarch:
    rust-debugger-common-1.68.2-1.amzn2.0.6.noarch
    rust-gdb-1.68.2-1.amzn2.0.6.noarch
    rust-src-1.68.2-1.amzn2.0.6.noarch
    rust-toolset-1.68.2-1.amzn2.0.6.noarch

src:
    rust-1.68.2-1.amzn2.0.6.src

x86_64:
    rust-1.68.2-1.amzn2.0.6.x86_64
    rust-std-static-1.68.2-1.amzn2.0.6.x86_64
    rust-doc-1.68.2-1.amzn2.0.6.x86_64
    cargo-1.68.2-1.amzn2.0.6.x86_64
    rustfmt-1.68.2-1.amzn2.0.6.x86_64
    rust-analyzer-1.68.2-1.amzn2.0.6.x86_64
    clippy-1.68.2-1.amzn2.0.6.x86_64
    rust-analysis-1.68.2-1.amzn2.0.6.x86_64
    rust-debuginfo-1.68.2-1.amzn2.0.6.x86_64