Executive Summary

Informations
Name CVE-2021-21300 First vendor Publication 2021-03-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 5.9 Temporal Score 7.5
Exploitabality Sub Score 1.6
 
Attack Vector Network Attack Complexity High
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Git is an open-source distributed revision control system. In affected versions of Git a specially crafted repository that contains symbolic links as well as files using a clean/smudge filter such as Git LFS, may cause just-checked out script to be executed while cloning onto a case-insensitive file system such as NTFS, HFS+ or APFS (i.e. the default file systems on Windows and macOS). Note that clean/smudge filters have to be configured for that. Git for Windows configures Git LFS by default, and is therefore vulnerable. The problem has been patched in the versions published on Tuesday, March 9th, 2021. As a workaound, if symbolic link support is disabled in Git (e.g. via `git config --global core.symlinks false`), the described attack won't work. Likewise, if no clean/smudge filters such as Git LFS are configured globally (i.e. _before_ cloning), the attack is foiled. As always, it is best to avoid cloning repositories from untrusted sources. The earliest impacted version is 2.14.2. The fix versions are: 2.30.1, 2.29.3, 2.28.1, 2.27.1, 2.26.3, 2.25.5, 2.24.4, 2.23.4, 2.22.5, 2.21.4, 2.20.5, 2.19.6, 2.18.5, 2.17.62.17.6.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21300

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 633
Os 1
Os 3

Metasploit Database

id Description
2021-04-26 Git LFS Clone Command Exec

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lore.kernel.org/git/xmqqim6019yd.fsf%40gitster.c.googlers.com/
Source Url
CONFIRM https://github.com/git/git/security/advisories/GHSA-8prw-h3cq-mghm
https://support.apple.com/kb/HT212320
FULLDISC http://seclists.org/fulldisclosure/2021/Apr/60
GENTOO https://security.gentoo.org/glsa/202104-01
MISC http://packetstormsecurity.com/files/163978/Git-LFS-Clone-Command-Execution.html
https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks
https://git-scm.com/docs/gitattributes#_filter
https://github.com/git/git/commit/684dd4c2b414bcf648505e74498a608f28de4592
MLIST http://www.openwall.com/lists/oss-security/2021/03/09/3
https://lists.debian.org/debian-lts-announce/2022/10/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 02:21:59
  • Multiple Updates
2024-02-01 12:22:48
  • Multiple Updates
2023-11-07 21:35:28
  • Multiple Updates
2023-09-05 13:16:17
  • Multiple Updates
2023-09-05 01:22:23
  • Multiple Updates
2023-09-02 13:14:59
  • Multiple Updates
2023-09-02 01:22:42
  • Multiple Updates
2023-08-12 13:20:53
  • Multiple Updates
2023-08-12 01:21:55
  • Multiple Updates
2023-08-11 13:13:26
  • Multiple Updates
2023-08-11 01:22:36
  • Multiple Updates
2023-08-06 13:11:31
  • Multiple Updates
2023-08-06 01:21:39
  • Multiple Updates
2023-08-04 13:11:53
  • Multiple Updates
2023-08-04 01:22:00
  • Multiple Updates
2023-07-14 13:11:55
  • Multiple Updates
2023-07-14 01:21:50
  • Multiple Updates
2023-03-29 02:14:15
  • Multiple Updates
2023-03-28 12:22:04
  • Multiple Updates
2022-12-07 00:27:35
  • Multiple Updates
2022-10-11 21:27:34
  • Multiple Updates
2022-10-11 13:04:17
  • Multiple Updates
2022-10-11 01:21:37
  • Multiple Updates
2021-09-23 17:23:17
  • Multiple Updates
2021-09-01 00:23:07
  • Multiple Updates
2021-08-26 21:23:10
  • Multiple Updates
2021-05-05 21:23:11
  • Multiple Updates
2021-05-04 13:28:14
  • Multiple Updates
2021-05-01 09:22:53
  • Multiple Updates
2021-04-28 05:22:53
  • Multiple Updates
2021-04-28 00:22:48
  • Multiple Updates
2021-04-27 00:22:48
  • Multiple Updates
2021-04-22 03:13:26
  • Multiple Updates
2021-03-26 12:38:00
  • First insertion