Description

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.

INFO

Published Date :

Jan. 17, 2023, 10:15 a.m.

Last Modified :

Nov. 7, 2023, 3:56 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.1
Affected Products

The following products are affected by CVE-2022-47318 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Debian debian_linux
1 Git git
1 Ruby-git_project ruby-git
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-47318.

URL Resource
https://github.com/ruby-git/ruby-git Product Third Party Advisory
https://github.com/ruby-git/ruby-git/pull/602 Patch Third Party Advisory
https://jvn.jp/en/jp/JVN16765254/index.html Third Party Advisory
https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-47318 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-47318 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference JPCERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/ [No types assigned]
    Removed Reference JPCERT/CC https://lists.fedoraproject.org/archives/list/[email protected]/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/
  • Modified Analysis by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html No Types Assigned https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/ Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 31, 2023

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2023/01/msg00043.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 30, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/ [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 24, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/ruby-git/ruby-git No Types Assigned https://github.com/ruby-git/ruby-git Product, Third Party Advisory
    Changed Reference Type https://github.com/ruby-git/ruby-git/pull/602 No Types Assigned https://github.com/ruby-git/ruby-git/pull/602 Patch, Third Party Advisory
    Changed Reference Type https://jvn.jp/en/jp/JVN16765254/index.html No Types Assigned https://jvn.jp/en/jp/JVN16765254/index.html Third Party Advisory
    Added CWE NIST NVD-CWE-noinfo
    Added CPE Configuration OR *cpe:2.3:a:ruby-git_project:ruby-git:*:*:*:*:*:*:*:* versions up to (excluding) 1.13.0
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-47318 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-47318 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.04%

score

0.68866

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability