Improper Pathname Limitation in GitHub Enterprise Server Enables Remote Code Execution

Improper Pathname Limitation in GitHub Enterprise Server Enables Remote Code Execution

CVE-2022-46255 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

An improper limitation of a pathname to a restricted directory vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. A check was added within Pages to ensure the working directory is clean before unpacking new content to prevent an arbitrary file overwrite bug. This vulnerability affected only version 3.7.0 of GitHub Enterprise Server and was fixed in version 3.7.1. This vulnerability was reported via the GitHub Bug Bounty program.

Learn more about our Cis Benchmark Audit For Server Software.