5.5
MEDIUM
CVE-2023-22490
Git Local Clone Optimization Symbolic Link Vulnerability (File Exfiltration)
Description

Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.

INFO

Published Date :

Feb. 14, 2023, 8:15 p.m.

Last Modified :

Dec. 27, 2023, 10:15 a.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2023-22490 has a 3 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-22490 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Git git
1 Git-scm git
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2023-22490.

URL Resource
https://github.com/git/git/commit/c867e4fa180bec4750e9b54eb10f459030dbebfd Patch
https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85 Vendor Advisory
https://github.com/git/git/security/advisories/GHSA-gw92-x3fm-3g3q Vendor Advisory
https://security.gentoo.org/glsa/202312-15

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

zomotoa food app

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 9, 2023, 7:24 a.m. This repo has been linked 39 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 1, 2023, 4:37 p.m. This repo has been linked 1 different CVEs too.

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

security cve exploit poc vulnerability

Updated: 1 week, 1 day ago
6375 stars 1107 fork 1107 watcher
Born at : Dec. 8, 2019, 1:03 p.m. This repo has been linked 904 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-22490 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-22490 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-15 [No types assigned]
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs. Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim's filesystem within the malicious repository's working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.
  • Initial Analysis by [email protected]

    Feb. 23, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
    Changed Reference Type https://github.com/git/git/commit/c867e4fa180bec4750e9b54eb10f459030dbebfd No Types Assigned https://github.com/git/git/commit/c867e4fa180bec4750e9b54eb10f459030dbebfd Patch
    Changed Reference Type https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85 No Types Assigned https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85 Vendor Advisory
    Changed Reference Type https://github.com/git/git/security/advisories/GHSA-gw92-x3fm-3g3q No Types Assigned https://github.com/git/git/security/advisories/GHSA-gw92-x3fm-3g3q Vendor Advisory
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.30.8 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.31.0 up to (excluding) 2.31.7 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.32.0 up to (excluding) 2.32.6 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.33.0 up to (excluding) 2.33.7 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.34.0 up to (excluding) 2.34.7 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.35.0 up to (excluding) 2.35.7 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.36.0 up to (excluding) 2.36.5 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.37.0 up to (excluding) 2.37.6 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.38.0 up to (excluding) 2.38.4 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.39.0 up to (excluding) 2.39.2
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-22490 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2023-22490 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26997

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability