9.0
CRITICAL
CVE-2024-32002
"Git Cross Git Repository Code Execution Vulnerability"
Description

Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules can be crafted in a way that exploits a bug in Git whereby it can be fooled into writing files not into the submodule's worktree but into a `.git/` directory. This allows writing a hook that will be executed while the clone operation is still running, giving the user no opportunity to inspect the code that is being executed. The problem has been patched in versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. If symbolic link support is disabled in Git (e.g. via `git config --global core.symlinks false`), the described attack won't work. As always, it is best to avoid cloning repositories from untrusted sources.

INFO

Published Date :

May 14, 2024, 7:15 p.m.

Last Modified :

June 26, 2024, 10:15 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2024-32002 has a 99 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2024-32002 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Git git

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 13 hours, 19 minutes ago
12 stars 0 fork 0 watcher
Born at : July 22, 2024, 3:23 a.m. This repo has been linked 2 different CVEs too.

None

Updated: 1 week ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 4:31 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week ago
0 stars 0 fork 0 watcher
Born at : July 20, 2024, 3:59 a.m. This repo has been linked 1 different CVEs too.

silence negligible CVE alerts using LLM

llm trivy vex

Dockerfile Makefile Go

Updated: 3 days, 5 hours ago
18 stars 2 fork 2 watcher
Born at : July 18, 2024, 1:22 a.m. This repo has been linked 3 different CVEs too.

None

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : July 7, 2024, 3:45 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 weeks, 5 days ago
0 stars 0 fork 0 watcher
Born at : July 7, 2024, 2:50 p.m. This repo has been linked 1 different CVEs too.

git clone rce CVE-2024-32002

Updated: 2 weeks, 3 days ago
3 stars 0 fork 0 watcher
Born at : July 3, 2024, 8:01 a.m. This repo has been linked 1 different CVEs too.

submodule for git_rce

Shell

Updated: 2 weeks, 4 days ago
0 stars 0 fork 0 watcher
Born at : July 3, 2024, 1:59 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 weeks, 3 days ago
0 stars 0 fork 0 watcher
Born at : July 2, 2024, 1:02 p.m. This repo has been linked 1 different CVEs too.

exploit for CVE-2024-32002

Updated: 4 weeks, 1 day ago
0 stars 0 fork 0 watcher
Born at : June 20, 2024, 7:37 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 14, 2024, 8:06 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 days, 5 hours ago
1 stars 0 fork 0 watcher
Born at : June 14, 2024, 6:54 a.m. This repo has been linked 95 different CVEs too.

None

Shell Perl

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 11, 2024, 9:14 a.m. This repo has been linked 1 different CVEs too.

None

Updated: 1 month, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : June 6, 2024, 9:26 p.m. This repo has been linked 1 different CVEs too.

none

Ruby Python Shell HTML

Updated: 1 month, 3 weeks ago
1 stars 0 fork 0 watcher
Born at : June 1, 2024, 8:19 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following table lists the changes that have been made to the CVE-2024-32002 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 26, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/S4CK4IYTXEOBZTEM5K3T6LWOIZ3S44AR/ [No types assigned]
    Added Reference GitHub, Inc. http://www.openwall.com/lists/oss-security/2024/05/14/2 [No types assigned]
  • CVE Modified by [email protected]

    Jun. 04, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    May. 23, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://github.com/git/git/commit/97065761333fd62db1912d81b489db938d8c991d No Types Assigned https://github.com/git/git/commit/97065761333fd62db1912d81b489db938d8c991d Patch
    Changed Reference Type https://github.com/git/git/security/advisories/GHSA-8h77-4q3w-gfgv No Types Assigned https://github.com/git/git/security/advisories/GHSA-8h77-4q3w-gfgv Third Party Advisory
    Changed Reference Type https://git-scm.com/docs/git-clone#Documentation/git-clone.txt---recurse-submodulesltpathspecgt No Types Assigned https://git-scm.com/docs/git-clone#Documentation/git-clone.txt---recurse-submodulesltpathspecgt Not Applicable
    Changed Reference Type https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks No Types Assigned https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks Not Applicable
    Added CWE NIST CWE-59
    Added CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.39.4 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.40.0 up to (excluding) 2.40.2 *cpe:2.3:a:git:git:2.41.0:*:*:*:*:*:*:* *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.42.0 up to (excluding) 2.42.2 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.43.0 up to (excluding) 2.43.4 *cpe:2.3:a:git:git:2.44.0:*:*:*:*:*:*:* *cpe:2.3:a:git:git:2.45.0:*:*:*:*:*:*:*
  • CVE Received by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
    Added Description Git is a revision control system. Prior to versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4, repositories with submodules can be crafted in a way that exploits a bug in Git whereby it can be fooled into writing files not into the submodule's worktree but into a `.git/` directory. This allows writing a hook that will be executed while the clone operation is still running, giving the user no opportunity to inspect the code that is being executed. The problem has been patched in versions 2.45.1, 2.44.1, 2.43.4, 2.42.2, 2.41.1, 2.40.2, and 2.39.4. If symbolic link support is disabled in Git (e.g. via `git config --global core.symlinks false`), the described attack won't work. As always, it is best to avoid cloning repositories from untrusted sources.
    Added Reference GitHub, Inc. https://github.com/git/git/security/advisories/GHSA-8h77-4q3w-gfgv [No types assigned]
    Added Reference GitHub, Inc. https://github.com/git/git/commit/97065761333fd62db1912d81b489db938d8c991d [No types assigned]
    Added Reference GitHub, Inc. https://git-scm.com/docs/git-clone#Documentation/git-clone.txt---recurse-submodulesltpathspecgt [No types assigned]
    Added Reference GitHub, Inc. https://git-scm.com/docs/git-config#Documentation/git-config.txt-coresymlinks [No types assigned]
    Added CWE GitHub, Inc. CWE-22
    Added CWE GitHub, Inc. CWE-434
    Added CVSS V3.1 GitHub, Inc. AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2024-32002 is associated with the following CWEs:

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability