Description

The package git before 1.11.0 are vulnerable to Command Injection via git argument injection. When calling the fetch(remote = 'origin', opts = {}) function, the remote parameter is passed to the git fetch subcommand in a way that additional flags can be set. The additional flags can be used to perform a command injection.

INFO

Published Date :

April 19, 2022, 5:15 p.m.

Last Modified :

Nov. 7, 2023, 3:44 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2022-25648 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-25648 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
2 Fedoraproject extra_packages_for_enterprise_linux
1 Debian debian_linux
1 Git git

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

My personal repository

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Oct. 6, 2023, 4:45 p.m. This repo has been linked 78 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-25648 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-25648 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XWNJA7WPE67LJ3DJMWZ2TADHCZKWMY55/ [No types assigned]
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PTJUF6SFPL4ZVSJQHGQ36KFPFO5DQVYZ/ [No types assigned]
    Added Reference Snyk https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q2V3HOFU4ZVTQZHAVAVL3EX2KU53SP7R/ [No types assigned]
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/Q2V3HOFU4ZVTQZHAVAVL3EX2KU53SP7R/
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/PTJUF6SFPL4ZVSJQHGQ36KFPFO5DQVYZ/
    Removed Reference Snyk https://lists.fedoraproject.org/archives/list/[email protected]/message/XWNJA7WPE67LJ3DJMWZ2TADHCZKWMY55/
  • Modified Analysis by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type https://github.com/ruby-git/ruby-git/pull/569 Patch, Third Party Advisory https://github.com/ruby-git/ruby-git/pull/569 Issue Tracking, Patch
    Changed Reference Type https://github.com/ruby-git/ruby-git/releases/tag/v1.11.0 Release Notes, Third Party Advisory https://github.com/ruby-git/ruby-git/releases/tag/v1.11.0 Release Notes
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Oct. 14, 2022

    Action Type Old Value New Value
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PTJUF6SFPL4ZVSJQHGQ36KFPFO5DQVYZ/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PTJUF6SFPL4ZVSJQHGQ36KFPFO5DQVYZ/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/Q2V3HOFU4ZVTQZHAVAVL3EX2KU53SP7R/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/Q2V3HOFU4ZVTQZHAVAVL3EX2KU53SP7R/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XWNJA7WPE67LJ3DJMWZ2TADHCZKWMY55/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XWNJA7WPE67LJ3DJMWZ2TADHCZKWMY55/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:a:fedoraproject:extra_packages_for_enterprise_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:34:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/Q2V3HOFU4ZVTQZHAVAVL3EX2KU53SP7R/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PTJUF6SFPL4ZVSJQHGQ36KFPFO5DQVYZ/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XWNJA7WPE67LJ3DJMWZ2TADHCZKWMY55/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 27, 2022

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/ruby-git/ruby-git/pull/569 No Types Assigned https://github.com/ruby-git/ruby-git/pull/569 Patch, Third Party Advisory
    Changed Reference Type https://github.com/ruby-git/ruby-git/releases/tag/v1.11.0 No Types Assigned https://github.com/ruby-git/ruby-git/releases/tag/v1.11.0 Release Notes, Third Party Advisory
    Changed Reference Type https://snyk.io/vuln/SNYK-RUBY-GIT-2421270 No Types Assigned https://snyk.io/vuln/SNYK-RUBY-GIT-2421270 Exploit, Patch, Third Party Advisory
    Added CWE NIST CWE-88
    Added CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:ruby:*:* versions up to (excluding) 1.11.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-25648 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.21 }} -0.01%

score

0.59658

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability