Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Supply Chain Security

Critical Git Vulnerabilities Discovered in Source Code Security Audit

A source code security audit led to the discovery of several vulnerabilities in Git, the widely used distributed version control system.

A source code security audit has led to the discovery of several vulnerabilities in Git, the widely used distributed version control system.

The results of the security audit, sponsored by OSTIF and conducted by X41 and GitLab, were made public this week.

Git could be a tempting target for threat actors as a vulnerability affecting the system could be exploited to compromise developer systems or source code repositories.

The security holes found during the audit included two critical-, one high-, one medium- and four low-severity bugs, with the auditors also sharing more than two dozen informational notes. The critical vulnerabilities have been assigned the CVE identifiers CVE-2022-23521 and CVE-2022-41903.

Exploitation of the critical vulnerabilities can lead to remote code execution. Many of the other flaws can result in denial of service or information disclosure.

“The Git codebase shows several security issues and the sheer size of the codebase makes it challenging to address all potential instances of these issues,” the auditors said. “The use of safe wrappers can improve the overall security of the software as a short term strategy. As a long term improvement strategy, we recommend to alternate between time-boxed code base refactoring sprints and subsequent security reviews.”

The identified vulnerabilities have been patched. Additional details are available in a 96-page report (PDF).

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.