CVE-2022-47318

ruby-git versions prior to v1.13.0 allows a remote authenticated attacker to execute an arbitrary ruby code by having a user to load a repository containing a specially crafted filename to the product. This vulnerability is different from CVE-2022-46648.
Configurations

Configuration 1 (hide)

cpe:2.3:a:ruby-git_project:ruby-git:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:*

History

07 Nov 2023, 03:56

Type Values Removed Values Added
References
  • {'url': 'https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/', 'name': 'FEDORA-2023-e3985c2b3b', 'tags': ['Mailing List', 'Third Party Advisory'], 'refsource': 'FEDORA'}
  • () https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/4KPFLSZPUM7APWVBRM5DCAY5OUVQBF4K/ -

Information

Published : 2023-01-17 10:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-47318

Mitre link : CVE-2022-47318

CVE.ORG link : CVE-2022-47318


JSON object : View

Products Affected

fedoraproject

  • fedora

ruby-git_project

  • ruby-git

debian

  • debian_linux