CWE
200 59
Advisory Published
Updated

CVE-2022-39253: Git subject to exposure of sensitive information via local clone of symbolic links

First published: Tue Oct 18 2022(Updated: )

Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.

Credit: Cory Snider Mirantis security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
redhat/git<0:2.39.1-1.el8
0:2.39.1-1.el8
redhat/git<0:2.39.1-1.el9
0:2.39.1-1.el9
<2.30.6
>=2.31.0<2.31.5
>=2.32.0<2.32.4
>=2.33.0<2.33.5
>=2.34.0<2.34.5
>=2.35.0<2.35.5
>=2.36.0<2.36.3
>=2.37.0<2.37.4
=2.38.0
=35
=36
=37
<14.1
=10.0
Git-scm Git<2.30.6
Git-scm Git>=2.31.0<2.31.5
Git-scm Git>=2.32.0<2.32.4
Git-scm Git>=2.33.0<2.33.5
Git-scm Git>=2.34.0<2.34.5
Git-scm Git>=2.35.0<2.35.5
Git-scm Git>=2.36.0<2.36.3
Git-scm Git>=2.37.0<2.37.4
Git-scm Git=2.38.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Apple Xcode<14.1
Debian Debian Linux=10.0
redhat/git<2.30.6
2.30.6
redhat/git<2.31.5
2.31.5
redhat/git<2.32.4
2.32.4
redhat/git<2.33.5
2.33.5
redhat/git<2.34.5
2.34.5
redhat/git<2.35.5
2.35.5
redhat/git<2.36.3
2.36.3
redhat/git<2.37.4
2.37.4
Apple Xcode<14.1
14.1

Remedy

Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is CVE-2022-39253?

    CVE-2022-39253 is a vulnerability in Git that allows sensitive information exposure to a malicious actor.

  • What is the severity of CVE-2022-39253?

    CVE-2022-39253 has a severity of medium.

  • Which software versions are affected by CVE-2022-39253?

    Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 of Git are affected by CVE-2022-39253.

  • How can I fix CVE-2022-39253?

    To fix CVE-2022-39253, update Git to version 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, or 2.37.4.

  • Where can I find more information about CVE-2022-39253?

    You can find more information about CVE-2022-39253 on the CVE website, NIST's vulnerability database, and the Red Hat Bugzilla and Errata pages.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203