CVE-2022-24765
Published on: Not Yet Published
Last Modified on: 02/27/2023 02:27:00 PM UTC
Certain versions of Xcode from Apple contain the following vulnerability:
Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder `C:\.git`, which would be picked up by Git operations run supposedly outside a repository while searching for a Git directory. Git would then respect any config in said Git directory. Git Bash users who set `GIT_PS1_SHOWDIRTYSTATE` are vulnerable as well. Users who installed posh-gitare vulnerable simply by starting a PowerShell. Users of IDEs such as Visual Studio are vulnerable: simply creating a new project would already read and respect the config specified in `C:\.git\config`. Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash. The problem has been patched in Git for Windows v2.35.2. Users unable to upgrade may create the folder `.git` on all drives where Git commands are run, and remove read/write access from those folders as a workaround. Alternatively, define or extend `GIT_CEILING_DIRECTORIES` to cover the _parent_ directory of the user profile, e.g. `C:\Users` if the user profile is located in `C:\Users\my-user-name`.
- CVE-2022-24765 has been assigned by
[email protected] to track the vulnerability - currently rated as HIGH severity.
- Affected Vendor/Software:
git-for-windows - git version < 2.35.2
CVSS3 Score: 7.8 - HIGH
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | LOW | NONE |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | HIGH | HIGH |
CVSS2 Score: 6.9 - MEDIUM
Access Vector ⓘ |
Access Complexity |
Authentication |
---|---|---|
LOCAL | MEDIUM | NONE |
Confidentiality Impact |
Integrity Impact |
Availability Impact |
COMPLETE | COMPLETE | COMPLETE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Git - git Documentation | git-scm.com text/html |
![]() |
[SECURITY] Fedora 37 Update: libgit2-1.3.2-1.fc37 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 36 Update: git-2.37.1-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 37 Update: rust-cargo-c-0.9.12-3.fc37 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 35 Update: git-2.35.3-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 36 Update: libgit2-1.3.2-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Git - Git in Bash | git-scm.com text/html |
![]() |
[SECURITY] [DLA 3239-1] git security update | lists.debian.org text/html |
![]() |
oss-security - git v2.35.2 and friends for CVE-2022-24765 | www.openwall.com text/html |
![]() |
[SECURITY] Fedora 36 Update: rust-bat-0.21.0-6.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Full Disclosure: APPLE-SA-2022-05-16-8 Xcode 13.4 | seclists.org text/html |
![]() |
About the security content of Xcode 13.4 - Apple Support | support.apple.com text/html |
![]() |
[SECURITY] Fedora 35 Update: git-2.37.1-1.fc35 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 36 Update: git-2.36.0-1.fc36 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
[SECURITY] Fedora 34 Update: git-2.34.3-1.fc34 - package-announce - Fedora Mailing-Lists | lists.fedoraproject.org text/html |
![]() |
Uncontrolled search for the Git directory in Git for Windows · Advisory · git-for-windows/git · GitHub | github.com text/html |
![]() |
Related QID Numbers
- 181320 Debian Security Update for git (DLA 3239-1)
- 181321 Debian Security Update for git (DLA 3239-2)
- 181518 Debian Security Update for git (DSA 5332-1)
- 198738 Ubuntu Security Notification for Git Vulnerability (USN-5376-1)
- 198769 Ubuntu Security Notification for Git Vulnerability (USN-5376-2)
- 282662 Fedora Security Update for git (FEDORA-2022-2fec5f30be)
- 282663 Fedora Security Update for git (FEDORA-2022-3759ebabd2)
- 282953 Fedora Security Update for git (FEDORA-2022-dfd7e7fc0e)
- 282985 Fedora Security Update for git (FEDORA-2022-2a5de7cb8b)
- 283637 Fedora Security Update for libgit2 (FEDORA-2023-470c7ea49e)
- 283645 Fedora Security Update for rust (FEDORA-2023-e3c8abd37e)
- 283646 Fedora Security Update for libgit2 (FEDORA-2023-1068309389)
- 283652 Fedora Security Update for rust (FEDORA-2023-3ec32f6d4e)
- 296082 Oracle Solaris 11.4 Support Repository Update (SRU) 48.126.1 Missing (CPUJUL2022)
- 296086 Oracle Solaris 11.4 Support Repository Update (SRU) 51.132.1 Missing (CPUOCT2022)
- 353952 Amazon Linux Security Advisory for git : ALAS-2022-1589
- 353980 Amazon Linux Security Advisory for git : ALAS2-2022-1810
- 354348 Amazon Linux Security Advisory for git : ALAS2022-2022-067
- 354445 Amazon Linux Security Advisory for git : ALAS2022-2022-236
- 354589 Amazon Linux Security Advisory for git : ALAS-2022-236
- 376606 Apple Xcode Prior to 13.4 Vulnerability (HT213261)
- 501412 Alpine Linux Security Update for git
- 501742 Alpine Linux Security Update for git
- 501961 Alpine Linux Security Update for git
- 502219 Alpine Linux Security Update for git
- 671833 EulerOS Security Update for git (EulerOS-SA-2022-1888)
- 671902 EulerOS Security Update for git (EulerOS-SA-2022-1929)
- 671916 EulerOS Security Update for git (EulerOS-SA-2022-1995)
- 671942 EulerOS Security Update for git (EulerOS-SA-2022-1965)
- 671969 EulerOS Security Update for git (EulerOS-SA-2022-2156)
- 672001 EulerOS Security Update for git (EulerOS-SA-2022-2131)
- 752045 SUSE Enterprise Linux Security Update for git (SUSE-SU-2022:1260-1)
- 752066 SUSE Enterprise Linux Security Update for git (SUSE-SU-2022:1306-1)
- 752096 SUSE Enterprise Linux Security Update for git (SUSE-SU-2022:1484-1)
- 752375 SUSE Enterprise Linux Security Update for git (SUSE-SU-2022:2535-1)
- 752381 SUSE Enterprise Linux Security Update for git (SUSE-SU-2022:2537-1)
- 752392 SUSE Enterprise Linux Security Update for git (SUSE-SU-2022:2550-1)
- 752650 SUSE Enterprise Linux Security Update for libgit2 (SUSE-SU-2022:3494-1)
- 752654 SUSE Enterprise Linux Security Update for libgit2 (SUSE-SU-2022:3495-1)
- 753386 SUSE Enterprise Linux Security Update for libgit2 (SUSE-SU-2022:3283-1)
- 91881 Microsoft Visual Studio Security Update for April 2022
Known Affected Configurations (CPE V2.3)
Type | Vendor | Product | Version | Update | Edition | Language |
---|---|---|---|---|---|---|
Application | Apple | Xcode | All | All | All | All |
Operating System | Debian | Debian Linux | 10.0 | All | All | All |
Operating System | Fedoraproject | Fedora | 34 | All | All | All |
Operating System | Fedoraproject | Fedora | 35 | All | All | All |
Operating System | Fedoraproject | Fedora | 36 | All | All | All |
Operating System | Fedoraproject | Fedora | 37 | All | All | All |
Application | Git-scm | Git | All | All | All | All |
Operating System | Microsoft | Windows | - | All | All | All |
- cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:*:
- cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*:
- cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*:
- cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*:
- cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*:
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
#git [ANNOUNCE] Git v2.35.2 and below for CVE-2022-24765 spinics.net/lists/git/msg4… | 2022-04-12 17:37:11 |
![]() |
#Git Updated Due To A Potentially Nasty Vulnerability On #Windows phoronix.com/scan.php?page=… | 2022-04-12 17:50:22 |
![]() |
CVE-2022-24765 : Git for #Windows is a fork of Git containing Windows-specific patches. This vulnerability affects… twitter.com/i/web/status/1… | 2022-04-12 18:04:58 |
![]() |
#git Re: [ANNOUNCE] Git v2.35.2 and below for CVE-2022-24765 spinics.net/lists/git/msg4… | 2022-04-12 18:13:10 |
![]() |
Git Updated Due To A Potentially Nasty Vulnerability On Windows phoronix.com/scan.php?page=… #linux #feedly | 2022-04-12 19:38:06 |
![]() |
#git CVE-2022-24765 and core.sharedRepository (was: What's cooking in git.git (Apr 2022, #03; Tue, 12)) spinics.net/lists/git/msg4… | 2022-04-12 19:46:03 |
![]() |
Git - CVE-2022-24765: github.com/git-for-window… | 2022-04-12 21:04:23 |
![]() |
#kernel [ANNOUNCE] Git v2.35.2 and below for CVE-2022-24765 spinics.net/lists/kernel/m… | 2022-04-12 21:43:10 |
![]() |
CVE-2022-24765 | 2022-04-12 18:38:22 |
![]() |
April 2022 Git Vulnerability (CVE-2022-24765) Explained | 2022-04-19 19:41:35 |
![]() |
April 2022 Git Vulnerability (CVE-2022-24765) Explained | 2022-04-19 19:40:30 |
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-17 13:11:14 |
![]() |
UPDATED MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Apple Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-18 14:59:44 |