8.8
CWE
787 122
Advisory Published
Updated

CVE-2022-39260: Git vulnerable to Remote Code Execution via Heap overflow in `git shell`

First published: Tue Oct 18 2022(Updated: )

Git is an open source, scalable, distributed revision control system. `git shell` is a restricted login shell that can be used to implement Git's push/pull functionality via SSH. In versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4, the function that splits the command arguments into an array improperly uses an `int` to represent the number of entries in the array, allowing a malicious actor to intentionally overflow the return value, leading to arbitrary heap writes. Because the resulting array is then passed to `execv()`, it is possible to leverage this attack to gain remote code execution on a victim machine. Note that a victim must first allow access to `git shell` as a login shell in order to be vulnerable to this attack. This problem is patched in versions 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 and users are advised to upgrade to the latest version. Disabling `git shell` access via remote logins is a viable short-term workaround.

Credit: Kevin Backhouse the GitHub Security Lab security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
redhat/git<0:2.39.1-1.el8
0:2.39.1-1.el8
redhat/git<0:2.39.1-1.el9
0:2.39.1-1.el9
<2.30.6
>=2.31.0<2.31.5
>=2.32.0<2.32.4
>=2.33.0<2.33.5
>=2.34.0<2.34.5
>=2.35.0<2.35.5
>=2.36.0<2.36.3
>=2.37.0<2.37.4
=2.38.0
=35
=36
=37
<14.1
=10.0
Git-scm Git<2.30.6
Git-scm Git>=2.31.0<2.31.5
Git-scm Git>=2.32.0<2.32.4
Git-scm Git>=2.33.0<2.33.5
Git-scm Git>=2.34.0<2.34.5
Git-scm Git>=2.35.0<2.35.5
Git-scm Git>=2.36.0<2.36.3
Git-scm Git>=2.37.0<2.37.4
Git-scm Git=2.38.0
Fedoraproject Fedora=35
Fedoraproject Fedora=36
Fedoraproject Fedora=37
Apple Xcode<14.1
Debian Debian Linux=10.0
redhat/git<2.30.6
2.30.6
redhat/git<2.31.5
2.31.5
redhat/git<2.32.4
2.32.4
redhat/git<2.33.5
2.33.5
redhat/git<2.34.5
2.34.5
redhat/git<2.35.5
2.35.5
redhat/git<2.36.3
2.36.3
redhat/git<2.37.4
2.37.4
Apple Xcode<14.1
14.1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID of this issue?

    The vulnerability ID of this issue is CVE-2022-39260.

  • What is the severity of CVE-2022-39260?

    The severity of CVE-2022-39260 is high with a CVSS score of 8.8.

  • What is the affected software?

    The affected software includes Apple Xcode version up to 14.1 and Git versions up to 2.37.4.

  • How does this vulnerability affect Git?

    This vulnerability in Git allows an attacker to exploit the function that splits the command using a specially crafted path and execute arbitrary code.

  • What is the fix for this vulnerability?

    To fix this vulnerability, it is recommended to update Git to version 2.37.4 or later.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203