Executive Summary

Informations
Name CVE-2023-22490 First vendor Publication 2023-02-14
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253.

A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22490

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 635

Sources (Detail)

https://security.gentoo.org/glsa/202312-15
Source Url
MISC https://github.com/git/git/commit/c867e4fa180bec4750e9b54eb10f459030dbebfd
https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
https://github.com/git/git/security/advisories/GHSA-gw92-x3fm-3g3q

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2024-02-02 02:42:40
  • Multiple Updates
2024-02-01 12:29:16
  • Multiple Updates
2023-12-27 13:27:45
  • Multiple Updates
2023-11-07 21:30:11
  • Multiple Updates
2023-09-05 13:38:21
  • Multiple Updates
2023-09-05 01:28:31
  • Multiple Updates
2023-09-02 13:36:13
  • Multiple Updates
2023-09-02 01:28:59
  • Multiple Updates
2023-08-12 13:42:06
  • Multiple Updates
2023-08-12 01:28:14
  • Multiple Updates
2023-08-11 13:33:11
  • Multiple Updates
2023-08-11 01:29:06
  • Multiple Updates
2023-08-06 13:30:35
  • Multiple Updates
2023-08-06 01:27:53
  • Multiple Updates
2023-08-04 13:31:04
  • Multiple Updates
2023-08-04 01:28:16
  • Multiple Updates
2023-07-14 13:30:54
  • Multiple Updates
2023-07-14 01:27:54
  • Multiple Updates
2023-03-29 02:29:52
  • Multiple Updates
2023-03-28 12:27:43
  • Multiple Updates
2023-02-24 00:27:17
  • Multiple Updates
2023-02-15 05:27:18
  • First insertion