THREATINT

We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Fathom (Privacy friendly web analytics)
Zendesk (Helpdesk and Chat)

Ok

Home | EN
Support
CVE
PUBLISHED

CVE-2022-39253

Git subject to exposure of sensitive information via local clone of symbolic links

AssignerGitHub_M
Reserved2022-09-02
Published2022-10-19
Updated2024-06-10

Description

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.



MEDIUM: 5.5CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

Problem types

CWE-200: Exposure of Sensitive Information to an Unauthorized Actor

Product status

< 2.30.6
affected

< 2.31.5
affected

< 2.32.4
affected

< 2.33.5
affected

< 2.34.5
affected

< 2.35.5
affected

< 2.36.3
affected

< 2.37.4
affected

References

https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/ (FEDORA-2022-12790ca71a) vendor-advisory

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/ (FEDORA-2022-8b58806840) vendor-advisory

https://support.apple.com/kb/HT213496

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OHNO2FB55CPX47BAXMBWUBGWHO6N6ZZH/ (FEDORA-2022-53aadd995f) vendor-advisory

http://seclists.org/fulldisclosure/2022/Nov/1 (20221107 APPLE-SA-2022-11-01-1 Xcode 14.1) mailing-list

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMQWGMDLX6KTVWW5JZLVPI7ICAK72TN7/ (FEDORA-2022-2c33bba286) vendor-advisory

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C7B6JPKX5CGGLAHXJVQMIZNNEEB72FHD/ (FEDORA-2022-fb088df94c) vendor-advisory

https://lists.debian.org/debian-lts-announce/2022/12/msg00025.html ([debian-lts-announce] 20221213 [SECURITY] [DLA 3239-1] git security update) mailing-list

http://www.openwall.com/lists/oss-security/2023/02/14/5 ([oss-security] 20230214 [Announce] Git 2.39.2 and friends) mailing-list

https://security.gentoo.org/glsa/202312-15 (GLSA-202312-15) vendor-advisory

http://www.openwall.com/lists/oss-security/2024/05/14/2 ([oss-security] 20240514 git: 5 vulnerabilities fixed) mailing-list

cve.org CVE-2022-39253

nvd.nist.gov CVE-2022-39253

Download JSON

Share this page
https://cve.threatint.com/CVE/CVE-2022-39253
© Copyright 2024 THREATINT. Made in Cyprus with +