Description

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.

INFO

Published Date :

Oct. 19, 2022, 11:15 a.m.

Last Modified :

June 10, 2024, 6:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-39253 has a 8 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-39253 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Git git
1 Apple xcode
1 Git-scm git

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

https://nvd.nist.gov/vuln/detail/CVE-2022-39253

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 15, 2023, 1:40 p.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 year, 4 months ago
0 stars 0 fork 0 watcher
Born at : May 6, 2023, 1:24 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 5 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

New things come everyday, my brain could run out of space. This repository is working like my hard disk to store the things which I learn everyday.

Updated: 1 year, 5 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 9, 2023, 10:10 a.m. This repo has been linked 1 different CVEs too.

None

Dockerfile Shell

Updated: 7 months, 4 weeks ago
10 stars 4 fork 4 watcher
Born at : Dec. 20, 2022, 8:17 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : June 26, 2021, 7:56 a.m. This repo has been linked 7 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 1 day ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-39253 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-39253 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. http://www.openwall.com/lists/oss-security/2024/05/14/2 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-15 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/OHNO2FB55CPX47BAXMBWUBGWHO6N6ZZH/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JMQWGMDLX6KTVWW5JZLVPI7ICAK72TN7/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/C7B6JPKX5CGGLAHXJVQMIZNNEEB72FHD/ [No types assigned]
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/OHNO2FB55CPX47BAXMBWUBGWHO6N6ZZH/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/C7B6JPKX5CGGLAHXJVQMIZNNEEB72FHD/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/JMQWGMDLX6KTVWW5JZLVPI7ICAK72TN7/
  • Modified Analysis by [email protected]

    Feb. 16, 2023

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/02/14/5 No Types Assigned http://www.openwall.com/lists/oss-security/2023/02/14/5 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2022/12/msg00025.html No Types Assigned https://lists.debian.org/debian-lts-announce/2022/12/msg00025.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/C7B6JPKX5CGGLAHXJVQMIZNNEEB72FHD/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/C7B6JPKX5CGGLAHXJVQMIZNNEEB72FHD/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JMQWGMDLX6KTVWW5JZLVPI7ICAK72TN7/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/JMQWGMDLX6KTVWW5JZLVPI7ICAK72TN7/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OHNO2FB55CPX47BAXMBWUBGWHO6N6ZZH/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/OHNO2FB55CPX47BAXMBWUBGWHO6N6ZZH/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/ Mailing List
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/ Mailing List, Third Party Advisory https://lists.fedoraproject.org/archives/list/[email protected]/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/ Mailing List
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Feb. 14, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/02/14/5 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2022/12/msg00025.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Dec. 06, 2022

    Action Type Old Value New Value
    Changed Reference Type http://seclists.org/fulldisclosure/2022/Nov/1 No Types Assigned http://seclists.org/fulldisclosure/2022/Nov/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/C7B6JPKX5CGGLAHXJVQMIZNNEEB72FHD/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/C7B6JPKX5CGGLAHXJVQMIZNNEEB72FHD/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/JMQWGMDLX6KTVWW5JZLVPI7ICAK72TN7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/JMQWGMDLX6KTVWW5JZLVPI7ICAK72TN7/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/OHNO2FB55CPX47BAXMBWUBGWHO6N6ZZH/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/OHNO2FB55CPX47BAXMBWUBGWHO6N6ZZH/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/ Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT213496 No Types Assigned https://support.apple.com/kb/HT213496 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:apple:xcode:*:*:*:*:*:*:*:* versions up to (excluding) 14.1
  • CVE Modified by [email protected]

    Nov. 14, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/C7B6JPKX5CGGLAHXJVQMIZNNEEB72FHD/ [No Types Assigned]
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/JMQWGMDLX6KTVWW5JZLVPI7ICAK72TN7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 08, 2022

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2022/Nov/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 02, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/OHNO2FB55CPX47BAXMBWUBGWHO6N6ZZH/ [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 01, 2022

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT213496 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 28, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/UKFHE4KVD7EKS5J3KTDFVBEKU3CLXGVV/ [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 24, 2022

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 21, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85 No Types Assigned https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85 Mitigation, Third Party Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.30.6 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.31.0 up to (excluding) 2.31.5 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.32.0 up to (excluding) 2.32.4 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.33.0 up to (excluding) 2.33.5 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.34.0 up to (excluding) 2.34.5 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.35.0 up to (excluding) 2.35.5 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.36.0 up to (excluding) 2.36.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.37.0 up to (excluding) 2.37.4 *cpe:2.3:a:git-scm:git:2.38.0:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-39253 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-39253 weaknesses.

CAPEC-17: Using Malicious Files Using Malicious Files CAPEC-35: Leverage Executable Code in Non-Executable Files Leverage Executable Code in Non-Executable Files CAPEC-76: Manipulating Web Input to File System Calls Manipulating Web Input to File System Calls CAPEC-132: Symlink Attack Symlink Attack CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-59: Session Credential Falsification through Prediction Session Credential Falsification through Prediction CAPEC-60: Reusing Session IDs (aka Session Replay) Reusing Session IDs (aka Session Replay) CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-116: Excavation Excavation CAPEC-169: Footprinting Footprinting CAPEC-224: Fingerprinting Fingerprinting CAPEC-285: ICMP Echo Request Ping ICMP Echo Request Ping CAPEC-287: TCP SYN Scan TCP SYN Scan CAPEC-290: Enumerate Mail Exchange (MX) Records Enumerate Mail Exchange (MX) Records CAPEC-291: DNS Zone Transfers DNS Zone Transfers CAPEC-292: Host Discovery Host Discovery CAPEC-293: Traceroute Route Enumeration Traceroute Route Enumeration CAPEC-294: ICMP Address Mask Request ICMP Address Mask Request CAPEC-295: Timestamp Request Timestamp Request CAPEC-296: ICMP Information Request ICMP Information Request CAPEC-297: TCP ACK Ping TCP ACK Ping CAPEC-298: UDP Ping UDP Ping CAPEC-299: TCP SYN Ping TCP SYN Ping CAPEC-300: Port Scanning Port Scanning CAPEC-301: TCP Connect Scan TCP Connect Scan CAPEC-302: TCP FIN Scan TCP FIN Scan CAPEC-303: TCP Xmas Scan TCP Xmas Scan CAPEC-304: TCP Null Scan TCP Null Scan CAPEC-305: TCP ACK Scan TCP ACK Scan CAPEC-306: TCP Window Scan TCP Window Scan CAPEC-307: TCP RPC Scan TCP RPC Scan CAPEC-308: UDP Scan UDP Scan CAPEC-309: Network Topology Mapping Network Topology Mapping CAPEC-310: Scanning for Vulnerable Software Scanning for Vulnerable Software CAPEC-312: Active OS Fingerprinting Active OS Fingerprinting CAPEC-313: Passive OS Fingerprinting Passive OS Fingerprinting CAPEC-317: IP ID Sequencing Probe IP ID Sequencing Probe CAPEC-318: IP 'ID' Echoed Byte-Order Probe IP 'ID' Echoed Byte-Order Probe CAPEC-319: IP (DF) 'Don't Fragment Bit' Echoing Probe IP (DF) 'Don't Fragment Bit' Echoing Probe CAPEC-320: TCP Timestamp Probe TCP Timestamp Probe CAPEC-321: TCP Sequence Number Probe TCP Sequence Number Probe CAPEC-322: TCP (ISN) Greatest Common Divisor Probe TCP (ISN) Greatest Common Divisor Probe CAPEC-323: TCP (ISN) Counter Rate Probe TCP (ISN) Counter Rate Probe CAPEC-324: TCP (ISN) Sequence Predictability Probe TCP (ISN) Sequence Predictability Probe CAPEC-325: TCP Congestion Control Flag (ECN) Probe TCP Congestion Control Flag (ECN) Probe CAPEC-326: TCP Initial Window Size Probe TCP Initial Window Size Probe CAPEC-327: TCP Options Probe TCP Options Probe CAPEC-328: TCP 'RST' Flag Checksum Probe TCP 'RST' Flag Checksum Probe CAPEC-329: ICMP Error Message Quoting Probe ICMP Error Message Quoting Probe CAPEC-330: ICMP Error Message Echoing Integrity Probe ICMP Error Message Echoing Integrity Probe CAPEC-472: Browser Fingerprinting Browser Fingerprinting CAPEC-497: File Discovery File Discovery CAPEC-508: Shoulder Surfing Shoulder Surfing CAPEC-573: Process Footprinting Process Footprinting CAPEC-574: Services Footprinting Services Footprinting CAPEC-575: Account Footprinting Account Footprinting CAPEC-576: Group Permission Footprinting Group Permission Footprinting CAPEC-577: Owner Footprinting Owner Footprinting CAPEC-616: Establish Rogue Location Establish Rogue Location CAPEC-643: Identify Shared Files/Directories on System Identify Shared Files/Directories on System CAPEC-646: Peripheral Footprinting Peripheral Footprinting CAPEC-651: Eavesdropping Eavesdropping
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.41498

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability