Логотип exploitDog
bind: "CVE-2023-41040"
Консоль
Логотип exploitDog

exploitDog

bind: "CVE-2023-41040"

Количество 10

Количество 10

ubuntu логотип

CVE-2023-41040

почти 2 года назад

GitPython is a python library used to interact with Git repositories. In order to resolve some git references, GitPython reads files from the `.git` directory, in some places the name of the file being read is provided by the user, GitPython doesn't check if this file is located outside the `.git` directory. This allows an attacker to make GitPython read any file from the system. This vulnerability is present in https://github.com/gitpython-developers/GitPython/blob/1c8310d7cae144f74a671cbe17e51f63a830adbf/git/refs/symbolic.py#L174-L175. That code joins the base directory with a user given string without checking if the final path is located outside the base directory. This vulnerability cannot be used to read the contents of files but could in theory be used to trigger a denial of service for the program. This issue has not yet been addressed.

CVSS3: 4
EPSS: Низкий
redhat логотип

CVE-2023-41040

почти 2 года назад

GitPython is a python library used to interact with Git repositories. In order to resolve some git references, GitPython reads files from the `.git` directory, in some places the name of the file being read is provided by the user, GitPython doesn't check if this file is located outside the `.git` directory. This allows an attacker to make GitPython read any file from the system. This vulnerability is present in https://github.com/gitpython-developers/GitPython/blob/1c8310d7cae144f74a671cbe17e51f63a830adbf/git/refs/symbolic.py#L174-L175. That code joins the base directory with a user given string without checking if the final path is located outside the base directory. This vulnerability cannot be used to read the contents of files but could in theory be used to trigger a denial of service for the program. This issue has been addressed in version 3.1.37.

CVSS3: 5.1
EPSS: Низкий
nvd логотип

CVE-2023-41040

почти 2 года назад

GitPython is a python library used to interact with Git repositories. In order to resolve some git references, GitPython reads files from the `.git` directory, in some places the name of the file being read is provided by the user, GitPython doesn't check if this file is located outside the `.git` directory. This allows an attacker to make GitPython read any file from the system. This vulnerability is present in https://github.com/gitpython-developers/GitPython/blob/1c8310d7cae144f74a671cbe17e51f63a830adbf/git/refs/symbolic.py#L174-L175. That code joins the base directory with a user given string without checking if the final path is located outside the base directory. This vulnerability cannot be used to read the contents of files but could in theory be used to trigger a denial of service for the program. This issue has been addressed in version 3.1.37.

CVSS3: 4
EPSS: Низкий
debian логотип

CVE-2023-41040

почти 2 года назад

GitPython is a python library used to interact with Git repositories. ...

CVSS3: 4
EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2023:0271-1

больше 1 года назад

Security update for python-GitPython

EPSS: Низкий
suse-cvrf логотип

openSUSE-SU-2023:0259-1

больше 1 года назад

Security update for python-GitPython

EPSS: Низкий
github логотип

GHSA-cwvm-v4w8-q58c

почти 2 года назад

GitPython blind local file inclusion

CVSS3: 4
EPSS: Низкий
fstec логотип

BDU:2023-05476

почти 2 года назад

Уязвимость компонента symbolic.py библиотеки Python для взаимодействия с git-репозиториями GitPython, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании

CVSS3: 6.5
EPSS: Низкий
redos логотип

ROS-20230915-13

почти 2 года назад

Уязвимость GitPython

CVSS3: 6.5
EPSS: Низкий
redos логотип

ROS-20240412-04

около 1 года назад

Множественные уязвимости salt

CVSS3: 8.1
EPSS: Низкий

Уязвимостей на страницу

Уязвимость
CVSS
EPSS
Опубликовано
ubuntu логотип
CVE-2023-41040

GitPython is a python library used to interact with Git repositories. In order to resolve some git references, GitPython reads files from the `.git` directory, in some places the name of the file being read is provided by the user, GitPython doesn't check if this file is located outside the `.git` directory. This allows an attacker to make GitPython read any file from the system. This vulnerability is present in https://github.com/gitpython-developers/GitPython/blob/1c8310d7cae144f74a671cbe17e51f63a830adbf/git/refs/symbolic.py#L174-L175. That code joins the base directory with a user given string without checking if the final path is located outside the base directory. This vulnerability cannot be used to read the contents of files but could in theory be used to trigger a denial of service for the program. This issue has not yet been addressed.

CVSS3: 4
0%
Низкий
почти 2 года назад
redhat логотип
CVE-2023-41040

GitPython is a python library used to interact with Git repositories. In order to resolve some git references, GitPython reads files from the `.git` directory, in some places the name of the file being read is provided by the user, GitPython doesn't check if this file is located outside the `.git` directory. This allows an attacker to make GitPython read any file from the system. This vulnerability is present in https://github.com/gitpython-developers/GitPython/blob/1c8310d7cae144f74a671cbe17e51f63a830adbf/git/refs/symbolic.py#L174-L175. That code joins the base directory with a user given string without checking if the final path is located outside the base directory. This vulnerability cannot be used to read the contents of files but could in theory be used to trigger a denial of service for the program. This issue has been addressed in version 3.1.37.

CVSS3: 5.1
0%
Низкий
почти 2 года назад
nvd логотип
CVE-2023-41040

GitPython is a python library used to interact with Git repositories. In order to resolve some git references, GitPython reads files from the `.git` directory, in some places the name of the file being read is provided by the user, GitPython doesn't check if this file is located outside the `.git` directory. This allows an attacker to make GitPython read any file from the system. This vulnerability is present in https://github.com/gitpython-developers/GitPython/blob/1c8310d7cae144f74a671cbe17e51f63a830adbf/git/refs/symbolic.py#L174-L175. That code joins the base directory with a user given string without checking if the final path is located outside the base directory. This vulnerability cannot be used to read the contents of files but could in theory be used to trigger a denial of service for the program. This issue has been addressed in version 3.1.37.

CVSS3: 4
0%
Низкий
почти 2 года назад
debian логотип
CVE-2023-41040

GitPython is a python library used to interact with Git repositories. ...

CVSS3: 4
0%
Низкий
почти 2 года назад
suse-cvrf логотип
openSUSE-SU-2023:0271-1

Security update for python-GitPython

0%
Низкий
больше 1 года назад
suse-cvrf логотип
openSUSE-SU-2023:0259-1

Security update for python-GitPython

0%
Низкий
больше 1 года назад
github логотип
GHSA-cwvm-v4w8-q58c

GitPython blind local file inclusion

CVSS3: 4
0%
Низкий
почти 2 года назад
fstec логотип
BDU:2023-05476

Уязвимость компонента symbolic.py библиотеки Python для взаимодействия с git-репозиториями GitPython, позволяющая нарушителю получить несанкционированный доступ к защищаемой информации или вызвать отказ в обслуживании

CVSS3: 6.5
0%
Низкий
почти 2 года назад
redos логотип
ROS-20230915-13

Уязвимость GitPython

CVSS3: 6.5
0%
Низкий
почти 2 года назад
redos логотип
ROS-20240412-04

Множественные уязвимости salt

CVSS3: 8.1
около 1 года назад

Уязвимостей на страницу