8.8
HIGH
CVE-2023-22381
GitHub Enterprise Server Code Injection Vulnerability
Description

A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to control the value of environment variables for use with GitHub Actions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.8.0 and was fixed in versions 3.4.15, 3.5.12, 3.6.8, 3.7.5. This vulnerability was reported via the GitHub Bug Bounty program.

INFO

Published Date :

March 2, 2023, 9:15 p.m.

Last Modified :

Nov. 7, 2023, 4:06 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2023-22381 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Github enterprise_server
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22381 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22381 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to control the value of environment variables for use with GitHub Actions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.8.0 and was fixed in versions 3.4.15, 3.5.12, 3.6.8, 3.7.5. This vulnerability was reported via the GitHub Bug Bounty program. A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to control the value of environment variables for use with GitHub Actions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.8.0 and was fixed in versions 3.4.15, 3.5.12, 3.6.8, 3.7.5. This vulnerability was reported via the GitHub Bug Bounty program.
  • Initial Analysis by [email protected]

    Mar. 10, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://docs.github.com/en/[email protected]/admin/release-notes#3.4.15 No Types Assigned https://docs.github.com/en/[email protected]/admin/release-notes#3.4.15 Release Notes
    Changed Reference Type https://docs.github.com/en/[email protected]/admin/release-notes#3.5.12 No Types Assigned https://docs.github.com/en/[email protected]/admin/release-notes#3.5.12 Release Notes
    Changed Reference Type https://docs.github.com/en/[email protected]/admin/release-notes#3.6.8 No Types Assigned https://docs.github.com/en/[email protected]/admin/release-notes#3.6.8 Release Notes
    Changed Reference Type https://docs.github.com/en/[email protected]/admin/release-notes#3.7.5 No Types Assigned https://docs.github.com/en/[email protected]/admin/release-notes#3.7.5 Release Notes
    Changed Reference Type https://docs.github.com/en/[email protected]/admin/release-notes No Types Assigned https://docs.github.com/en/[email protected]/admin/release-notes Release Notes
    Added CWE NIST CWE-94
    Added CPE Configuration OR *cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* versions up to (excluding) 3.4.15 *cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* versions from (including) 3.5.0 up to (excluding) 3.5.12 *cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* versions from (including) 3.6.0 up to (excluding) 3.6.8 *cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:* versions from (including) 3.7.0 up to (excluding) 3.7.5
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22381 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22381 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.18 }} 0.01%

score

0.55673

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability