Executive Summary

Informations
Name CVE-2022-39253 First vendor Publication 2022-10-19
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39253

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31
Application 634
Os 1
Os 3

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://security.gentoo.org/glsa/202312-15
Source Url
CONFIRM https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
https://support.apple.com/kb/HT213496
FULLDISC http://seclists.org/fulldisclosure/2022/Nov/1
MLIST http://www.openwall.com/lists/oss-security/2023/02/14/5
https://lists.debian.org/debian-lts-announce/2022/12/msg00025.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 02:38:37
  • Multiple Updates
2024-02-01 12:27:54
  • Multiple Updates
2023-12-27 13:27:46
  • Multiple Updates
2023-11-07 21:31:24
  • Multiple Updates
2023-09-05 13:33:20
  • Multiple Updates
2023-09-05 01:27:19
  • Multiple Updates
2023-09-02 13:31:32
  • Multiple Updates
2023-09-02 01:27:43
  • Multiple Updates
2023-08-12 13:38:34
  • Multiple Updates
2023-08-12 01:27:01
  • Multiple Updates
2023-08-11 13:29:15
  • Multiple Updates
2023-08-11 01:27:51
  • Multiple Updates
2023-08-06 13:26:54
  • Multiple Updates
2023-08-06 01:26:43
  • Multiple Updates
2023-08-04 13:27:18
  • Multiple Updates
2023-08-04 01:27:04
  • Multiple Updates
2023-07-14 13:27:17
  • Multiple Updates
2023-07-14 01:26:48
  • Multiple Updates
2023-03-29 02:27:50
  • Multiple Updates
2023-03-28 12:26:50
  • Multiple Updates
2023-02-16 09:27:32
  • Multiple Updates
2023-02-15 05:27:38
  • Multiple Updates
2022-12-14 09:27:31
  • Multiple Updates
2022-12-07 00:27:30
  • Multiple Updates
2022-11-14 21:27:21
  • Multiple Updates
2022-11-08 09:27:24
  • Multiple Updates
2022-11-02 21:28:16
  • Multiple Updates
2022-11-02 00:27:21
  • Multiple Updates
2022-10-28 17:27:20
  • Multiple Updates
2022-10-24 21:27:21
  • Multiple Updates
2022-10-21 21:27:17
  • Multiple Updates
2022-10-19 17:27:27
  • First insertion