Lucene search

K
ubuntuUbuntuUSN-5686-1
HistoryOct 18, 2022 - 12:00 a.m.

Git vulnerabilities

2022-10-1800:00:00
ubuntu.com
23

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.2%

Releases

  • Ubuntu 22.04 LTS
  • Ubuntu 20.04 LTS
  • Ubuntu 18.04 ESM

Packages

  • git - fast, scalable, distributed revision control system

Details

Cory Snider discovered that Git incorrectly handled certain symbolic links.
An attacker could possibly use this issue to cause an unexpected behaviour.
(CVE-2022-39253)

Kevin Backhouse discovered that Git incorrectly handled certain command strings.
An attacker could possibly use this issue to arbitrary code execution.
(CVE-2022-39260)

OSVersionArchitecturePackageVersionFilename
Ubuntu22.04noarchgit< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-all< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-cvs< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-daemon-run< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-daemon-sysvinit< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-dbgsym< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-doc< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-email< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-gui< 1:2.34.1-1ubuntu1.5UNKNOWN
Ubuntu22.04noarchgit-man< 1:2.34.1-1ubuntu1.5UNKNOWN
Rows per page:
1-10 of 441

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.2 High

AI Score

Confidence

Low

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.009 Low

EPSS

Percentile

82.2%