An improper limitation of a pathname to a restricted directory vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. A check was added within Pages to ensure the working directory is clean before unpacking new content to prevent an arbitrary file overwrite bug. This vulnerability affected only version 3.7.0 of GitHub Enterprise Server and was fixed in version 3.7.1. This vulnerability was reported via the GitHub Bug Bounty program.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: GitHub_P

Published: 2022-12-14T00:00:00

Updated: 2022-12-14T00:00:00

Reserved: 2022-11-28T00:00:00


Link: CVE-2022-46255

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-12-14T18:15:23.193

Modified: 2023-11-07T03:55:31.713


Link: CVE-2022-46255

JSON object: View

cve-icon Redhat Information

No data.

CWE