[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

250363

 
 

909

 
 

196124

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2022-24765Date: (C)2022-04-13   (M)2024-01-19


Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder `C:.git`, which would be picked up by Git operations run supposedly outside a repository while searching for a Git directory. Git would then respect any config in said Git directory. Git Bash users who set `GIT_PS1_SHOWDIRTYSTATE` are vulnerable as well. Users who installed posh-gitare vulnerable simply by starting a PowerShell. Users of IDEs such as Visual Studio are vulnerable: simply creating a new project would already read and respect the config specified in `C:.gitconfig`. Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash. The problem has been patched in Git for Windows v2.35.2. Users unable to upgrade may create the folder `.git` on all drives where Git commands are run, and remove read/write access from those folders as a workaround. Alternatively, define or extend `GIT_CEILING_DIRECTORIES` to cover the _parent_ directory of the user profile, e.g. `C:Users` if the user profile is located in `C:Usersmy-user-name`.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 7.8CVSS Score : 6.9
Exploit Score: 1.8Exploit Score: 3.4
Impact Score: 5.9Impact Score: 10.0
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: LOCALAccess Vector: LOCAL
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: LOWAuthentication: NONE
User Interaction: NONEConfidentiality: COMPLETE
Scope: UNCHANGEDIntegrity: COMPLETE
Confidentiality: HIGHAvailability: COMPLETE
Integrity: HIGH 
Availability: HIGH 
  
Reference:
http://seclists.org/fulldisclosure/2022/May/31
FEDORA-2022-2a5de7cb8b
FEDORA-2022-2fec5f30be
FEDORA-2022-3759ebabd2
FEDORA-2022-dfd7e7fc0e
FEDORA-2022-e99ae504f5
FEDORA-2023-1068309389
FEDORA-2023-3ec32f6d4e
FEDORA-2023-470c7ea49e
FEDORA-2023-e3c8abd37e
GLSA-202312-15
https://lists.debian.org/debian-lts-announce/2022/12/msg00025.html
http://www.openwall.com/lists/oss-security/2022/04/12/7
https://git-scm.com/book/en/v2/Appendix-A%3A-Git-in-Other-Environments-Git-in-Bash
https://git-scm.com/docs/git#Documentation/git.txt-codeGITCEILINGDIRECTORIEScode
https://github.com/git-for-windows/git/security/advisories/GHSA-vw2c-22j4-2fh2
https://support.apple.com/kb/HT213261

CWE    1
CWE-427
OVAL    52
oval:org.secpod.oval:def:3300526
oval:org.secpod.oval:def:1601537
oval:org.secpod.oval:def:122117
oval:org.secpod.oval:def:89046232
...

© SecPod Technologies