Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-23946 First vendor Publication 2023-02-14
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23946

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 635

Sources (Detail)

https://security.gentoo.org/glsa/202312-15
Source Url
MISC https://github.com/git/git/commit/c867e4fa180bec4750e9b54eb10f459030dbebfd
https://github.com/git/git/security/advisories/GHSA-r87m-v37r-cwfh

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2024-02-02 02:43:16
  • Multiple Updates
2024-02-01 12:29:24
  • Multiple Updates
2023-12-27 13:27:45
  • Multiple Updates
2023-09-05 13:38:53
  • Multiple Updates
2023-09-05 01:28:40
  • Multiple Updates
2023-09-02 13:37:06
  • Multiple Updates
2023-09-02 01:29:09
  • Multiple Updates
2023-08-12 13:42:37
  • Multiple Updates
2023-08-12 01:28:23
  • Multiple Updates
2023-08-11 13:33:46
  • Multiple Updates
2023-08-11 01:29:15
  • Multiple Updates
2023-08-06 13:31:08
  • Multiple Updates
2023-08-06 01:28:02
  • Multiple Updates
2023-08-04 13:31:36
  • Multiple Updates
2023-08-04 01:28:25
  • Multiple Updates
2023-07-14 13:31:25
  • Multiple Updates
2023-07-14 01:28:03
  • Multiple Updates
2023-03-29 02:30:06
  • Multiple Updates
2023-03-28 12:27:49
  • Multiple Updates
2023-02-24 00:27:17
  • Multiple Updates
2023-02-15 05:27:17
  • First insertion