CVE-2021-21237 - log back

CVE-2021-21237 edited at 15 Jan 2021 20:18:33
Severity
- Unknown
+ High
Remote
- Unknown
+ Local
Type
- Unknown
+ Arbitrary command execution
Description
+ On Windows, if Git LFS operates on a malicious repository with a git.bat or git.exe file in the current directory, that program would be executed, permitting the attacker to execute arbitrary code. This does not affect Unix systems. This is the result of an incomplete fix for CVE-2020-27955. This issue occurs because on Windows, Go includes (and prefers) the current directory when the name of a command run does not contain a directory separator. Other than avoiding untrusted repositories or using a different operating system, there is no workaround. This is fixed in v2.13.2.
References
+ https://github.com/git-lfs/git-lfs/security/advisories/GHSA-cx3w-xqmc-84g5
+ https://github.com/git-lfs/git-lfs/commit/860ffa7fc9f8a60d29fbb49cbabfca315fc4b2f4
Notes
CVE-2021-21237 created at 15 Jan 2021 20:16:24