Vulnerability Details : CVE-2023-22743
Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, by carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked into side-loading said DLL. This potentially allows users with local write access to place malicious payloads in a location where automated upgrades might run the Git for Windows installer with elevation. Version 2.39.2 contains a patch for this issue. Some workarounds are available. Never leave untrusted files in the Downloads folder or its sub-folders before executing the Git for Windows installer, or move the installer into a different directory before executing it.
Vulnerability category: File inclusion
Products affected by CVE-2023-22743
- cpe:2.3:a:git_for_windows_project:git_for_windows:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2023-22743
0.02%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 4 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2023-22743
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.3
|
HIGH | CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H |
1.3
|
5.9
|
NIST | |
7.2
|
HIGH | CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H |
0.6
|
6.0
|
GitHub, Inc. |
CWE ids for CVE-2023-22743
-
The product searches for critical resources using an externally-supplied search path that can point to resources that are not under the product's direct control.Assigned by:
- nvd@nist.gov (Primary)
- security-advisories@github.com (Secondary)
References for CVE-2023-22743
-
https://learn.microsoft.com/en-us/windows/win32/controls/cookbook-overview?redirectedfrom=MSDN#using-comctl32dll-version-6-in-an-application-that-uses-only-standard-extensions
Enabling Visual Styles - Win32 apps | Microsoft LearnPatch;Technical Description;Vendor Advisory
-
https://learn.microsoft.com/en-us/windows/win32/sbscs/about-side-by-side-assemblies-
About Side-by-Side Assemblies - Win32 apps | Microsoft LearnPatch;Technical Description;Vendor Advisory
-
https://github.com/git-for-windows/git/releases/tag/v2.39.2.windows.1
Release Git for Windows 2.39.2 · git-for-windows/git · GitHubRelease Notes
-
https://attack.mitre.org/techniques/T1574/002/
Hijack Execution Flow: DLL Side-Loading, Sub-technique T1574.002 - Enterprise | MITRE ATT&CK®Technical Description
-
https://github.com/git-for-windows/git/security/advisories/GHSA-p2x9-prp4-8gvq
Git for Windows' installer is susceptible to DLL side loading attacks · Advisory · git-for-windows/git · GitHubVendor Advisory
-
https://github.com/git-for-windows/git/security/advisories/GHSA-gf48-x3vr-j5c3
Git for Windows' uninstaller vulnerable to DLL hijacking when run under the SYSTEM user account · Advisory · git-for-windows/git · GitHubVendor Advisory
Jump to