cvrf2cusa/cvrf/2023/cvrf-openEuler-SA-2023-1120.xml
Jia Chao 0b34274085 git mv
Signed-off-by: Jia Chao <jiac13@chinaunicom.cn>
2024-07-25 09:57:37 +08:00

210 lines
20 KiB
XML

<?xml version="1.0" encoding="UTF-8"?>
<cvrfdoc xmlns="http://www.icasi.org/CVRF/schema/cvrf/1.1" xmlns:cvrf="http://www.icasi.org/CVRF/schema/cvrf/1.1">
<DocumentTitle xml:lang="en">An update for git is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1</DocumentTitle>
<DocumentType>Security Advisory</DocumentType>
<DocumentPublisher Type="Vendor">
<ContactDetails>openeuler-security@openeuler.org</ContactDetails>
<IssuingAuthority>openEuler security committee</IssuingAuthority>
</DocumentPublisher>
<DocumentTracking>
<Identification>
<ID>openEuler-SA-2023-1120</ID>
</Identification>
<Status>Final</Status>
<Version>1.0</Version>
<RevisionHistory>
<Revision>
<Number>1.0</Number>
<Date>2023-02-24</Date>
<Description>Initial</Description>
</Revision>
</RevisionHistory>
<InitialReleaseDate>2023-02-24</InitialReleaseDate>
<CurrentReleaseDate>2023-02-24</CurrentReleaseDate>
<Generator>
<Engine>openEuler SA Tool V1.0</Engine>
<Date>2023-02-24</Date>
</Generator>
</DocumentTracking>
<DocumentNotes>
<Note Title="Synopsis" Type="General" Ordinal="1" xml:lang="en">git security update</Note>
<Note Title="Summary" Type="General" Ordinal="2" xml:lang="en">An update for git is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.</Note>
<Note Title="Description" Type="General" Ordinal="3" xml:lang="en">Git is a free and open source distributed version control system designed to handle everything from small to very large projects with speed and efficiency.Git is easy to learn and has a tiny footprint with lightning fast performance. It outclasses SCM tools like Subversion, CVS, Perforce,and ClearCase with features like cheap local branching, convenient staging areas, and multiple workflows.
Security Fix(es):
Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim&apos;s filesystem within the malicious repository&apos;s working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.(CVE-2023-22490)
Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.(CVE-2023-23946)</Note>
<Note Title="Topic" Type="General" Ordinal="4" xml:lang="en">An update for git is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3,openEuler-22.03-LTS and openEuler-22.03-LTS-SP1.
openEuler Security has rated this update as having a security impact of medium. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section.</Note>
<Note Title="Severity" Type="General" Ordinal="5" xml:lang="en">Medium</Note>
<Note Title="Affected Component" Type="General" Ordinal="6" xml:lang="en">git</Note>
</DocumentNotes>
<DocumentReferences>
<Reference Type="Self">
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1120</URL>
</Reference>
<Reference Type="openEuler CVE">
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-22490</URL>
<URL>https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2023-23946</URL>
</Reference>
<Reference Type="Other">
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-22490</URL>
<URL>https://nvd.nist.gov/vuln/detail/CVE-2023-23946</URL>
</Reference>
</DocumentReferences>
<ProductTree xmlns="http://www.icasi.org/CVRF/schema/prod/1.1">
<Branch Type="Product Name" Name="openEuler">
<FullProductName ProductID="openEuler-20.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">openEuler-20.03-LTS-SP1</FullProductName>
<FullProductName ProductID="openEuler-20.03-LTS-SP3" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">openEuler-20.03-LTS-SP3</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">openEuler-22.03-LTS</FullProductName>
<FullProductName ProductID="openEuler-22.03-LTS-SP1" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">openEuler-22.03-LTS-SP1</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="aarch64">
<FullProductName ProductID="git-debugsource-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-debugsource-2.27.0-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-debuginfo-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-debuginfo-2.27.0-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-daemon-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-daemon-2.27.0-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-2.27.0-12.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-2.27.0-15.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-debugsource-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-debugsource-2.27.0-15.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-debuginfo-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-debuginfo-2.27.0-15.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-daemon-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-daemon-2.27.0-15.oe1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-2.33.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-daemon-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-daemon-2.33.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-debuginfo-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-debuginfo-2.33.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-debugsource-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-debugsource-2.33.0-8.oe2203.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-debuginfo-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-debuginfo-2.33.0-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-daemon-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-daemon-2.33.0-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-core-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-core-2.33.0-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-debugsource-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-debugsource-2.33.0-9.oe2203sp1.aarch64.rpm</FullProductName>
<FullProductName ProductID="git-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-2.33.0-9.oe2203sp1.aarch64.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="noarch">
<FullProductName ProductID="perl-Git-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">perl-Git-2.27.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-web-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-web-2.27.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="gitk-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">gitk-2.27.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-email-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-email-2.27.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-gui-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-gui-2.27.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-help-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-help-2.27.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-svn-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-svn-2.27.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="perl-Git-SVN-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">perl-Git-SVN-2.27.0-12.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-svn-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-svn-2.27.0-15.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="gitk-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">gitk-2.27.0-15.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-help-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-help-2.27.0-15.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-gui-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-gui-2.27.0-15.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-email-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-email-2.27.0-15.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-web-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-web-2.27.0-15.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="perl-Git-SVN-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">perl-Git-SVN-2.27.0-15.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="perl-Git-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">perl-Git-2.27.0-15.oe1.noarch.rpm</FullProductName>
<FullProductName ProductID="perl-Git-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">perl-Git-2.33.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="git-gui-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-gui-2.33.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="git-svn-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-svn-2.33.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="perl-Git-SVN-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">perl-Git-SVN-2.33.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="gitk-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">gitk-2.33.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="git-help-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-help-2.33.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="git-web-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-web-2.33.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="git-email-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-email-2.33.0-8.oe2203.noarch.rpm</FullProductName>
<FullProductName ProductID="git-help-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-help-2.33.0-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="gitk-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">gitk-2.33.0-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-gui-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-gui-2.33.0-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="perl-Git-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-Git-2.33.0-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-email-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-email-2.33.0-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-svn-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-svn-2.33.0-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="git-web-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-web-2.33.0-9.oe2203sp1.noarch.rpm</FullProductName>
<FullProductName ProductID="perl-Git-SVN-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">perl-Git-SVN-2.33.0-9.oe2203sp1.noarch.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="src">
<FullProductName ProductID="git-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-2.27.0-12.oe1.src.rpm</FullProductName>
<FullProductName ProductID="git-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-2.27.0-15.oe1.src.rpm</FullProductName>
<FullProductName ProductID="git-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-2.33.0-8.oe2203.src.rpm</FullProductName>
<FullProductName ProductID="git-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-2.33.0-9.oe2203sp1.src.rpm</FullProductName>
</Branch>
<Branch Type="Package Arch" Name="x86_64">
<FullProductName ProductID="git-debuginfo-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-debuginfo-2.27.0-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-daemon-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-daemon-2.27.0-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-debugsource-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-debugsource-2.27.0-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-2.27.0-12" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP1">git-2.27.0-12.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-daemon-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-daemon-2.27.0-15.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-debuginfo-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-debuginfo-2.27.0-15.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-debugsource-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-debugsource-2.27.0-15.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-2.27.0-15" CPE="cpe:/a:openEuler:openEuler:20.03-LTS-SP3">git-2.27.0-15.oe1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-debuginfo-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-debuginfo-2.33.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-debugsource-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-debugsource-2.33.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-daemon-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-daemon-2.33.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-2.33.0-8" CPE="cpe:/a:openEuler:openEuler:22.03-LTS">git-2.33.0-8.oe2203.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-daemon-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-daemon-2.33.0-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-2.33.0-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-core-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-core-2.33.0-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-debuginfo-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-debuginfo-2.33.0-9.oe2203sp1.x86_64.rpm</FullProductName>
<FullProductName ProductID="git-debugsource-2.33.0-9" CPE="cpe:/a:openEuler:openEuler:22.03-LTS-SP1">git-debugsource-2.33.0-9.oe2203sp1.x86_64.rpm</FullProductName>
</Branch>
</ProductTree>
<Vulnerability Ordinal="1" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="1" xml:lang="en">Git is a revision control system. Using a specially-crafted repository, Git prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8 can be tricked into using its local clone optimization even when using a non-local transport. Though Git will abort local clones whose source `$GIT_DIR/objects` directory contains symbolic links, the `objects` directory itself may still be a symbolic link. These two may be combined to include arbitrary files based on known paths on the victim&apos;s filesystem within the malicious repository&apos;s working copy, allowing for data exfiltration in a similar manner as CVE-2022-39253. A fix has been prepared and will appear in v2.39.2 v2.38.4 v2.37.6 v2.36.5 v2.35.7 v2.34.7 v2.33.7 v2.32.6, v2.31.7 and v2.30.8. If upgrading is impractical, two short-term workarounds are available. Avoid cloning repositories from untrusted sources with `--recurse-submodules`. Instead, consider cloning repositories without recursively cloning their submodules, and instead run `git submodule update` at each layer. Before doing so, inspect each new `.gitmodules` file to ensure that it does not contain suspicious module URLs.</Note>
</Notes>
<ReleaseDate>2023-02-24</ReleaseDate>
<CVE>CVE-2023-22490</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>5.5</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>git security update</Description>
<DATE>2023-02-24</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1120</URL>
</Remediation>
</Remediations>
</Vulnerability>
<Vulnerability Ordinal="2" xmlns="http://www.icasi.org/CVRF/schema/vuln/1.1">
<Notes>
<Note Title="Vulnerability Description" Type="General" Ordinal="2" xml:lang="en">Git, a revision control system, is vulnerable to path traversal prior to versions 2.39.2, 2.38.4, 2.37.6, 2.36.5, 2.35.7, 2.34.7, 2.33.7, 2.32.6, 2.31.7, and 2.30.8. By feeding a crafted input to `git apply`, a path outside the working tree can be overwritten as the user who is running `git apply`. A fix has been prepared and will appear in v2.39.2, v2.38.4, v2.37.6, v2.36.5, v2.35.7, v2.34.7, v2.33.7, v2.32.6, v2.31.7, and v2.30.8. As a workaround, use `git apply --stat` to inspect a patch before applying; avoid applying one that creates a symbolic link and then creates a file beyond the symbolic link.</Note>
</Notes>
<ReleaseDate>2023-02-24</ReleaseDate>
<CVE>CVE-2023-23946</CVE>
<ProductStatuses>
<Status Type="Fixed">
<ProductID>openEuler-20.03-LTS-SP1</ProductID>
<ProductID>openEuler-20.03-LTS-SP3</ProductID>
<ProductID>openEuler-22.03-LTS</ProductID>
<ProductID>openEuler-22.03-LTS-SP1</ProductID>
</Status>
</ProductStatuses>
<Threats>
<Threat Type="Impact">
<Description>Medium</Description>
</Threat>
</Threats>
<CVSSScoreSets>
<ScoreSet>
<BaseScore>6.2</BaseScore>
<Vector>AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</Vector>
</ScoreSet>
</CVSSScoreSets>
<Remediations>
<Remediation Type="Vendor Fix">
<Description>git security update</Description>
<DATE>2023-02-24</DATE>
<URL>https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2023-1120</URL>
</Remediation>
</Remediations>
</Vulnerability>
</cvrfdoc>