Lucene search

K
ubuntucveUbuntu.comUB:CVE-2021-21237
HistoryJan 15, 2021 - 12:00 a.m.

CVE-2021-21237

2021-01-1500:00:00
ubuntu.com
ubuntu.com
11

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

19.0%

Git LFS is a command line extension for managing large files with Git. On
Windows, if Git LFS operates on a malicious repository with a git.bat or
git.exe file in the current directory, that program would be executed,
permitting the attacker to execute arbitrary code. This does not affect
Unix systems. This is the result of an incomplete fix for CVE-2020-27955.
This issue occurs because on Windows, Go includes (and prefers) the current
directory when the name of a command run does not contain a directory
separator. Other than avoiding untrusted repositories or using a different
operating system, there is no workaround. This is fixed in v2.13.2.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchgit-lfs< anyUNKNOWN
ubuntu20.04noarchgit-lfs< anyUNKNOWN

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.001 Low

EPSS

Percentile

19.0%