Related Vulnerabilities: CVE-2021-21237  

On Windows, if Git LFS operates on a malicious repository with a git.bat or git.exe file in the current directory, that program would be executed, permitting the attacker to execute arbitrary code. This does not affect Unix systems. This is the result of an incomplete fix for CVE-2020-27955. This issue occurs because on Windows, Go includes (and prefers) the current directory when the name of a command run does not contain a directory separator. Other than avoiding untrusted repositories or using a different operating system, there is no workaround. This is fixed in v2.13.2.

Severity High

Remote No

Type Arbitrary command execution

Description

On Windows, if Git LFS operates on a malicious repository with a git.bat or git.exe file in the current directory, that program would be executed, permitting the attacker to execute arbitrary code. This does not affect Unix systems. This is the result of an incomplete fix for CVE-2020-27955. This issue occurs because on Windows, Go includes (and prefers) the current directory when the name of a command run does not contain a directory separator. Other than avoiding untrusted repositories or using a different operating system, there is no workaround. This is fixed in v2.13.2.

AVG-1458 git-lfs 2.13.1-1 2.13.2-1 High Not affected

https://github.com/git-lfs/git-lfs/security/advisories/GHSA-cx3w-xqmc-84g5
https://github.com/git-lfs/git-lfs/commit/860ffa7fc9f8a60d29fbb49cbabfca315fc4b2f4