Executive Summary

Informations
Name CVE-2022-24765 First vendor Publication 2022-04-12
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder `C:\.git`, which would be picked up by Git operations run supposedly outside a repository while searching for a Git directory. Git would then respect any config in said Git directory. Git Bash users who set `GIT_PS1_SHOWDIRTYSTATE` are vulnerable as well. Users who installed posh-gitare vulnerable simply by starting a PowerShell. Users of IDEs such as Visual Studio are vulnerable: simply creating a new project would already read and respect the config specified in `C:\.git\config`. Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash. The problem has been patched in Git for Windows v2.35.2. Users unable to upgrade may create the folder `.git` on all drives where Git commands are run, and remove read/write access from those folders as a workaround. Alternatively, define or extend `GIT_CEILING_DIRECTORIES` to cover the _parent_ directory of the user profile, e.g. `C:\Users` if the user profile is located in `C:\Users\my-user-name`.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24765

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-427 Uncontrolled Search Path Element

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 633

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202312-15
Source Url
CONFIRM https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
https://support.apple.com/kb/HT213261
FULLDISC http://seclists.org/fulldisclosure/2022/May/31
MISC https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in...
https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
MLIST http://www.openwall.com/lists/oss-security/2022/04/12/7
https://lists.debian.org/debian-lts-announce/2022/12/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 02:33:10
  • Multiple Updates
2024-02-01 12:26:28
  • Multiple Updates
2023-12-27 13:27:48
  • Multiple Updates
2023-11-07 21:32:34
  • Multiple Updates
2023-09-05 13:27:31
  • Multiple Updates
2023-09-05 01:25:55
  • Multiple Updates
2023-09-02 13:25:52
  • Multiple Updates
2023-09-02 01:26:19
  • Multiple Updates
2023-08-12 13:32:13
  • Multiple Updates
2023-08-12 01:25:34
  • Multiple Updates
2023-08-11 13:24:05
  • Multiple Updates
2023-08-11 01:26:24
  • Multiple Updates
2023-08-06 13:21:54
  • Multiple Updates
2023-08-06 01:25:18
  • Multiple Updates
2023-08-04 13:22:21
  • Multiple Updates
2023-08-04 01:25:39
  • Multiple Updates
2023-07-14 13:22:23
  • Multiple Updates
2023-07-14 01:25:25
  • Multiple Updates
2023-03-29 02:24:09
  • Multiple Updates
2023-03-28 12:25:35
  • Multiple Updates
2023-02-27 17:27:26
  • Multiple Updates
2023-01-31 09:27:34
  • Multiple Updates
2023-01-30 09:27:34
  • Multiple Updates
2023-01-29 09:27:34
  • Multiple Updates
2023-01-27 17:27:39
  • Multiple Updates
2022-12-14 09:27:34
  • Multiple Updates
2022-10-11 05:27:30
  • Multiple Updates
2022-10-11 01:24:47
  • Multiple Updates
2022-10-06 09:27:28
  • Multiple Updates
2022-07-29 09:27:37
  • Multiple Updates
2022-07-22 00:27:30
  • Multiple Updates
2022-05-17 13:27:22
  • Multiple Updates
2022-05-17 00:27:22
  • Multiple Updates
2022-05-08 09:22:58
  • Multiple Updates
2022-04-23 09:23:01
  • Multiple Updates
2022-04-13 00:22:53
  • First insertion