pysec-2024-4
Vulnerability from pysec
Published
2024-01-11 02:15
Modified
2024-01-18 16:22
Severity ?
Details
GitPython is a python library used to interact with Git repositories. There is an incomplete fix for CVE-2023-40590. On Windows, GitPython uses an untrusted search path if it uses a shell to run git
, as well as when it runs bash.exe
to interpret hooks. If either of those features are used on Windows, a malicious git.exe
or bash.exe
may be run from an untrusted repository. This issue has been patched in version 3.1.41.
Aliases
{ "affected": [ { "package": { "ecosystem": "PyPI", "name": "gitpython", "purl": "pkg:pypi/gitpython" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "ef3192cc414f2fd9978908454f6fd95243784c7f" } ], "repo": "https://github.com/gitpython-developers/GitPython", "type": "GIT" }, { "events": [ { "introduced": "0" }, { "fixed": "3.1.41" } ], "type": "ECOSYSTEM" } ], "versions": [ "0.1.7", "0.2.0-beta1", "0.3.0-beta1", "0.3.0-beta2", "0.3.1-beta2", "0.3.2", "0.3.2.1", "0.3.2.RC1", "0.3.3", "0.3.4", "0.3.5", "0.3.6", "0.3.7", "1.0.0", "1.0.1", "1.0.2", "2.0.0", "2.0.1", "2.0.2", "2.0.3", "2.0.4", "2.0.5", "2.0.6", "2.0.7", "2.0.8", "2.0.9", "2.0.9.dev0", "2.0.9.dev1", "2.1.0", "2.1.1", "2.1.10", "2.1.11", "2.1.12", "2.1.13", "2.1.14", "2.1.15", "2.1.2", "2.1.3", "2.1.4", "2.1.5", "2.1.6", "2.1.7", "2.1.8", "2.1.9", "3.0.0", "3.0.1", "3.0.2", "3.0.3", "3.0.4", "3.0.5", "3.0.6", "3.0.7", "3.0.8", "3.0.9", "3.1.0", "3.1.1", "3.1.10", "3.1.11", "3.1.12", "3.1.13", "3.1.14", "3.1.15", "3.1.16", "3.1.17", "3.1.18", "3.1.19", "3.1.2", "3.1.20", "3.1.22", "3.1.23", "3.1.24", "3.1.25", "3.1.26", "3.1.27", "3.1.28", "3.1.29", "3.1.3", "3.1.30", "3.1.31", "3.1.32", "3.1.33", "3.1.34", "3.1.35", "3.1.36", "3.1.37", "3.1.38", "3.1.4", "3.1.40", "3.1.5", "3.1.6", "3.1.7", "3.1.8", "3.1.9" ] } ], "aliases": [ "CVE-2024-22190", "GHSA-2mqj-m65w-jghx" ], "details": "GitPython is a python library used to interact with Git repositories. There is an incomplete fix for CVE-2023-40590. On Windows, GitPython uses an untrusted search path if it uses a shell to run `git`, as well as when it runs `bash.exe` to interpret hooks. If either of those features are used on Windows, a malicious `git.exe` or `bash.exe` may be run from an untrusted repository. This issue has been patched in version 3.1.41.", "id": "PYSEC-2024-4", "modified": "2024-01-18T16:22:52.190857+00:00", "published": "2024-01-11T02:15:00+00:00", "references": [ { "type": "ADVISORY", "url": "https://github.com/gitpython-developers/GitPython/security/advisories/GHSA-2mqj-m65w-jghx" }, { "type": "FIX", "url": "https://github.com/gitpython-developers/GitPython/pull/1792" }, { "type": "ADVISORY", "url": "https://github.com/gitpython-developers/GitPython/pull/1792" }, { "type": "FIX", "url": "https://github.com/gitpython-developers/GitPython/commit/ef3192cc414f2fd9978908454f6fd95243784c7f" } ], "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.