Executive Summary

Informations
Name CVE-2023-29007 First vendor Publication 2023-04-25
Vendor Cve Last vendor Modification 2024-02-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Git is a revision control system. Prior to versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1, a specially crafted `.gitmodules` file with submodule URLs that are longer than 1024 characters can used to exploit a bug in `config.c::git_config_copy_or_rename_section_in_file()`. This bug can be used to inject arbitrary configuration into a user's `$GIT_DIR/config` when attempting to remove the configuration section associated with that submodule. When the attacker injects configuration values which specify executables to run (such as `core.pager`, `core.editor`, `core.sshCommand`, etc.) this can lead to a remote code execution. A fix A fix is available in versions 2.30.9, 2.31.8, 2.32.7, 2.33.8, 2.34.8, 2.35.8, 2.36.6, 2.37.7, 2.38.5, 2.39.3, and 2.40.1. As a workaround, avoid running `git submodule deinit` on untrusted repositories or without prior inspection of any submodule sections in `$GIT_DIR/config`.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29007

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-74 Failure to Sanitize Data into a Different Plane ('Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 636
Os 3

Sources (Detail)

https://security.gentoo.org/glsa/202312-15
Source Url
MISC https://github.com/git/git/blob/9ce9dea4e1c2419cca126d29fa7730baa078a11b/Docu...
https://github.com/git/git/commit/528290f8c61222433a8cf02fb7cfffa8438432b4
https://github.com/git/git/security/advisories/GHSA-v48j-4xgg-4844
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2024-02-01 21:28:28
  • Multiple Updates
2024-02-01 12:29:55
  • Multiple Updates
2023-12-27 13:27:45
  • Multiple Updates
2023-09-05 13:40:17
  • Multiple Updates
2023-09-05 01:29:07
  • Multiple Updates
2023-09-02 13:38:30
  • Multiple Updates
2023-09-02 01:29:34
  • Multiple Updates
2023-08-12 13:43:53
  • Multiple Updates
2023-08-12 01:28:49
  • Multiple Updates
2023-08-11 13:35:19
  • Multiple Updates
2023-08-11 01:29:42
  • Multiple Updates
2023-08-06 13:32:30
  • Multiple Updates
2023-08-06 01:28:27
  • Multiple Updates
2023-08-04 13:32:58
  • Multiple Updates
2023-08-04 01:28:52
  • Multiple Updates
2023-07-14 13:32:46
  • Multiple Updates
2023-07-14 01:28:29
  • Multiple Updates
2023-05-12 13:16:23
  • Multiple Updates
2023-05-05 00:27:18
  • Multiple Updates
2023-05-01 13:15:49
  • Multiple Updates
2023-04-28 13:13:27
  • Multiple Updates
2023-04-26 05:27:20
  • Multiple Updates
2023-04-26 00:27:20
  • First insertion