CVE-2023-22743

high

Description

Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, by carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked into side-loading said DLL. This potentially allows users with local write access to place malicious payloads in a location where automated upgrades might run the Git for Windows installer with elevation. Version 2.39.2 contains a patch for this issue. Some workarounds are available. Never leave untrusted files in the Downloads folder or its sub-folders before executing the Git for Windows installer, or move the installer into a different directory before executing it.

References

https://learn.microsoft.com/en-us/windows/win32/sbscs/about-side-by-side-assemblies-

https://learn.microsoft.com/en-us/windows/win32/controls/cookbook-overview?redirectedfrom=MSDN#using-comctl32dll-version-6-in-an-application-that-uses-only-standard-extensions

https://github.com/git-for-windows/git/security/advisories/GHSA-p2x9-prp4-8gvq

https://github.com/git-for-windows/git/security/advisories/GHSA-gf48-x3vr-j5c3

https://github.com/git-for-windows/git/releases/tag/v2.39.2.windows.1

https://attack.mitre.org/techniques/T1574/002/

Details

Source: Mitre, NVD

Published: 2023-02-14

Updated: 2023-08-02

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:L/AC:L/Au:S/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.3

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Severity: High