gsd-2022-41903
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.
Aliases
Aliases
{ GSD: { alias: "CVE-2022-41903", id: "GSD-2022-41903", references: [ "https://alas.aws.amazon.com/cve/html/CVE-2022-41903.html", "https://advisories.mageia.org/CVE-2022-41903.html", "https://access.redhat.com/errata/RHSA-2023:0596", "https://access.redhat.com/errata/RHSA-2023:0597", "https://access.redhat.com/errata/RHSA-2023:0599", "https://access.redhat.com/errata/RHSA-2023:0609", "https://access.redhat.com/errata/RHSA-2023:0610", "https://access.redhat.com/errata/RHSA-2023:0611", "https://access.redhat.com/errata/RHSA-2023:0627", "https://access.redhat.com/errata/RHSA-2023:0628", "https://access.redhat.com/errata/RHSA-2023:0978", "https://www.suse.com/security/cve/CVE-2022-41903.html", "https://ubuntu.com/security/CVE-2022-41903", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2022-41903", ], details: "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.", id: "GSD-2022-41903", modified: "2023-12-13T01:19:32.744954Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "security-advisories@github.com", ID: "CVE-2022-41903", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "git", version: { version_data: [ { version_affected: "=", version_value: "< 2.30.7", }, { version_affected: "=", version_value: ">= 2.31.0, < 2.31.6", }, { version_affected: "=", version_value: ">= 2.32.0, < 2.32.5", }, { version_affected: "=", version_value: ">= 2.33.0, < 2.33.6", }, { version_affected: "=", version_value: ">= 2.34.0, < 2.34.6", }, { version_affected: "=", version_value: ">= 2.35.0, < 2.35.6", }, { version_affected: "=", version_value: ">= 2.36.0, < 2.36.4", }, { version_affected: "=", version_value: ">= 2.37.0, < 2.37.5", }, { version_affected: "=", version_value: ">= 2.38.0, < 2.38.3", }, { version_affected: "=", version_value: "= 2.39.0", }, ], }, }, ], }, vendor_name: "git", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.", }, ], }, impact: { cvss: [ { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, ], }, problemtype: { problemtype_data: [ { description: [ { cweId: "CWE-190", lang: "eng", value: "CWE-190: Integer Overflow or Wraparound", }, ], }, ], }, references: { reference_data: [ { name: "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq", refsource: "MISC", url: "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq", }, { name: "https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76", refsource: "MISC", url: "https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76", }, { name: "https://git-scm.com/book/en/v2/Customizing-Git-Git-Attributes#_export_subst", refsource: "MISC", url: "https://git-scm.com/book/en/v2/Customizing-Git-Git-Attributes#_export_subst", }, { name: "https://git-scm.com/docs/pretty-formats#Documentation/pretty-formats.txt-emltltNgttruncltruncmtruncem", refsource: "MISC", url: "https://git-scm.com/docs/pretty-formats#Documentation/pretty-formats.txt-emltltNgttruncltruncmtruncem", }, { name: "https://security.gentoo.org/glsa/202312-15", refsource: "MISC", url: "https://security.gentoo.org/glsa/202312-15", }, ], }, source: { advisory: "GHSA-475x-2q3q-hvwq", discovery: "UNKNOWN", }, }, "nvd.nist.gov": { cve: { configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "8D0B133C-FC2B-4CBF-8840-C85F6D650510", versionEndIncluding: "2.30.6", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "BA5113C4-D095-4E76-A6C6-F849E11DFA9D", versionEndIncluding: "2.31.5", versionStartIncluding: "2.31.0", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "B82E8E87-1083-45B9-A273-E6AB31548D56", versionEndIncluding: "2.32.4", versionStartIncluding: "2.32.0", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "C9162726-CACE-4CB9-ACDE-204655D6BB3B", versionEndIncluding: "2.33.5", versionStartIncluding: "2.33.0", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "65D149AF-5604-4109-A60B-CB7B5BBBEE87", versionEndIncluding: "2.34.5", versionStartIncluding: "2.34.0", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "383C057B-98D3-4AC6-9D43-AE13CC81FEC4", versionEndIncluding: "2.35.5", versionStartIncluding: "2.35.0", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "7B191BB2-D3C9-440D-8F7F-237BE0CBDB96", versionEndIncluding: "2.36.3", versionStartIncluding: "2.36.0", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "E3F7AE8C-A383-442C-8E74-7BC13E8B251D", versionEndIncluding: "2.37.4", versionStartIncluding: "2.37.0", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*", matchCriteriaId: "28F8851A-1566-4F16-AEC4-2C09AC866C2A", versionEndIncluding: "2.38.2", versionStartIncluding: "2.38.0", vulnerable: true, }, { criteria: "cpe:2.3:a:git-scm:git:2.39.0:*:*:*:*:*:*:*", matchCriteriaId: "CC98AC76-7F3E-45A0-9DE6-3D097CEE5199", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], descriptions: [ { lang: "en", value: "Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to upgrade should disable `git archive` in untrusted repositories. If you expose git archive via `git daemon`, disable it by running `git config --global daemon.uploadArch false`.", }, ], id: "CVE-2022-41903", lastModified: "2023-12-27T10:15:37.930", metrics: { cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "nvd@nist.gov", type: "Primary", }, { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 9.8, baseSeverity: "CRITICAL", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 5.9, source: "security-advisories@github.com", type: "Secondary", }, ], }, published: "2023-01-17T23:15:15.690", references: [ { source: "security-advisories@github.com", tags: [ "Vendor Advisory", ], url: "https://git-scm.com/book/en/v2/Customizing-Git-Git-Attributes#_export_subst", }, { source: "security-advisories@github.com", tags: [ "Vendor Advisory", ], url: "https://git-scm.com/docs/pretty-formats#Documentation/pretty-formats.txt-emltltNgttruncltruncmtruncem", }, { source: "security-advisories@github.com", tags: [ "Patch", "Release Notes", "Third Party Advisory", ], url: "https://github.com/git/git/commit/508386c6c5857b4faa2c3e491f422c98cc69ae76", }, { source: "security-advisories@github.com", tags: [ "Third Party Advisory", ], url: "https://github.com/git/git/security/advisories/GHSA-475x-2q3q-hvwq", }, { source: "security-advisories@github.com", url: "https://security.gentoo.org/glsa/202312-15", }, ], sourceIdentifier: "security-advisories@github.com", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-190", }, ], source: "security-advisories@github.com", type: "Primary", }, ], }, }, }, }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.