Bug 2137422 (CVE-2022-39253) - CVE-2022-39253 git: exposure of sensitive information to a malicious actor
Summary: CVE-2022-39253 git: exposure of sensitive information to a malicious actor
Keywords:
Status: CLOSED ERRATA
Alias: CVE-2022-39253
Product: Security Response
Classification: Other
Component: vulnerability
Version: unspecified
Hardware: All
OS: Linux
medium
medium
Target Milestone: ---
Assignee: Red Hat Product Security
QA Contact:
URL:
Whiteboard:
Depends On: 2137426 2137670 2137671 2137672
Blocks: 2136007
TreeView+ depends on / blocked
 
Reported: 2022-10-24 20:31 UTC by Zack Miele
Modified: 2024-01-24 16:41 UTC (History)
4 users (show)

Fixed In Version: git 2.30.6, git 2.31.5, git 2.32.4, git 2.33.5, git 2.34.5, git 2.35.5, git 2.36.3, git 2.37.4
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2023-05-16 15:41:49 UTC
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2023:2319 0 None None None 2023-05-09 07:28:48 UTC
Red Hat Product Errata RHSA-2023:2859 0 None None None 2023-05-16 08:20:54 UTC
Red Hat Product Errata RHSA-2024:0407 0 None None None 2024-01-24 16:41:25 UTC

Description Zack Miele 2022-10-24 20:31:49 UTC
Git is an open source, scalable, distributed revision control system. Versions prior to 2.30.6, 2.31.5, 2.32.4, 2.33.5, 2.34.5, 2.35.5, 2.36.3, and 2.37.4 are subject to exposure of sensitive information to a malicious actor. When performing a local clone (where the source and target of the clone are on the same volume), Git copies the contents of the source's `$GIT_DIR/objects` directory into the destination by either creating hardlinks to the source contents, or copying them (if hardlinks are disabled via `--no-hardlinks`). A malicious actor could convince a victim to clone a repository with a symbolic link pointing at sensitive information on the victim's machine. This can be done either by having the victim clone a malicious repository on the same machine, or having them clone a malicious repository embedded as a bare repository via a submodule from any source, provided they clone with the `--recurse-submodules` option. Git does not create symbolic links in the `$GIT_DIR/objects` directory. The problem has been patched in the versions published on 2022-10-18, and backported to v2.30.x. Potential workarounds: Avoid cloning untrusted repositories using the `--local` optimization when on a shared machine, either by passing the `--no-local` option to `git clone` or cloning from a URL that uses the `file://` scheme. Alternatively, avoid cloning repositories from untrusted sources with `--recurse-submodules` or run `git config --global protocol.file.allow user`.

https://github.com/git/git/security/advisories/GHSA-3wp6-j8xr-qw85
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VFYXCTLOSESYIP72BUYD6ECDIMUM4WMB/

Comment 1 Zack Miele 2022-10-24 21:18:32 UTC
Created git tracking bugs for this issue:

Affects: fedora-all [bug 2137426]

Comment 2 Todd Zullinger 2022-10-24 22:19:48 UTC
Fixes were pushed to bodhi before this ticket was filed, so it should be closed manually.

Comment 4 errata-xmlrpc 2023-05-09 07:28:46 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 9

Via RHSA-2023:2319 https://access.redhat.com/errata/RHSA-2023:2319

Comment 5 errata-xmlrpc 2023-05-16 08:20:52 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8

Via RHSA-2023:2859 https://access.redhat.com/errata/RHSA-2023:2859

Comment 6 Product Security DevOps Team 2023-05-16 15:41:47 UTC
This bug is now closed. Further updates for individual products will be reflected on the CVE page(s):

https://access.redhat.com/security/cve/cve-2022-39253

Comment 8 errata-xmlrpc 2024-01-24 16:41:23 UTC
This issue has been addressed in the following products:

  Red Hat Enterprise Linux 8.6 Extended Update Support

Via RHSA-2024:0407 https://access.redhat.com/errata/RHSA-2024:0407


Note You need to log in before you can comment on or make changes to this bug.