Lucene search

K
ubuntucveUbuntu.comUB:CVE-2022-41903
HistoryJan 17, 2023 - 12:00 a.m.

CVE-2022-41903

2023-01-1700:00:00
ubuntu.com
ubuntu.com
31

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.2%

Git is distributed revision control system. git log can display commits
in an arbitrary format using its --format specifiers. This functionality
is also exposed to git archive via the export-subst gitattribute. When
processing the padding operators, there is a integer overflow in
pretty.c::format_and_pad_commit() where a size_t is stored improperly
as an int, and then added as an offset to a memcpy(). This overflow can
be triggered directly by a user running a command which invokes the commit
formatting machinery (e.g., git log --format=...). It may also be
triggered indirectly through git archive via the export-subst mechanism,
which expands format specifiers inside of files within the repository
during a git archive. This integer overflow can result in arbitrary heap
writes, which may result in arbitrary code execution. The problem has been
patched in the versions published on 2023-01-17, going back to v2.30.7.
Users are advised to upgrade. Users who are unable to upgrade should
disable git archive in untrusted repositories. If you expose git archive
via git daemon, disable it by running git config --global daemon.uploadArch false.

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchgit< 1:2.17.1-1ubuntu0.15UNKNOWN
ubuntu20.04noarchgit< 1:2.25.1-1ubuntu3.8UNKNOWN
ubuntu22.04noarchgit< 1:2.34.1-1ubuntu1.6UNKNOWN
ubuntu22.10noarchgit< 1:2.37.2-1ubuntu1.2UNKNOWN
ubuntu23.04noarchgit< 1:2.39.1-0.1ubuntu1UNKNOWN
ubuntu14.04noarchgit< 1:1.9.1-1ubuntu0.10+esm1) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN
ubuntu16.04noarchgit< 1:2.7.4-0ubuntu1.10+esm4) Available with Ubuntu Pro or Ubuntu Pro (Infra-onlyUNKNOWN

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.003 Low

EPSS

Percentile

69.2%