Skip to content

Arbitrary code execution due to an uncontrolled search path for the git binary

Critical severity GitHub Reviewed Published Mar 21, 2021 in git-bug/git-bug • Updated Oct 2, 2023

Package

gomod github.com/MichaelMure/git-bug (Go)

Affected versions

< 0.7.2

Patched versions

0.7.2

Description

Impact

The go language recently addressed a security issue in the way that binaries are found before being executed. Some operating systems like Windows persist to have the current directory being part of the default search path, and having priority over the system-wide path.

This means that it's possible for a malicious user to craft for example a git.bat command, commit it and push it in a repository. Later when git-bug search for the git binary, this malicious executable can take priority and be executed.

Who is impacted

This issue happen on Windows and some other operating systems with a badly configured PATH.

All version prior to 0.7.2 are vulnerable to this issue.

Patches

Version 0.7.2 fix this issue. Users should update as soon as possible.

References

More details about this issue can be found here.

References

@MichaelMure MichaelMure published to git-bug/git-bug Mar 21, 2021
Published by the National Vulnerability Database Mar 22, 2021
Reviewed May 21, 2021
Published to the GitHub Advisory Database May 25, 2021
Last updated Oct 2, 2023

Severity

Critical

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Network
Attack complexity
Low
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS score

0.235%
(62nd percentile)

Weaknesses

CVE ID

CVE-2021-28955

GHSA ID

GHSA-m898-h4pm-pqfr

Source code

No known source code
Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.