CVE-2023-22743

Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, by carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked into side-loading said DLL. This potentially allows users with local write access to place malicious payloads in a location where automated upgrades might run the Git for Windows installer with elevation. Version 2.39.2 contains a patch for this issue. Some workarounds are available. Never leave untrusted files in the Downloads folder or its sub-folders before executing the Git for Windows installer, or move the installer into a different directory before executing it.
Configurations

Configuration 1 (hide)

cpe:2.3:a:git_for_windows_project:git_for_windows:*:*:*:*:*:*:*:*

History

02 Aug 2023, 19:27

Type Values Removed Values Added
CPE cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:*
References (MISC) https://learn.microsoft.com/en-us/windows/win32/sbscs/about-side-by-side-assemblies- - Technical Description (MISC) https://learn.microsoft.com/en-us/windows/win32/sbscs/about-side-by-side-assemblies- - Patch, Technical Description, Vendor Advisory
References (MISC) https://learn.microsoft.com/en-us/windows/win32/controls/cookbook-overview?redirectedfrom=MSDN#using-comctl32dll-version-6-in-an-application-that-uses-only-standard-extensions - Technical Description (MISC) https://learn.microsoft.com/en-us/windows/win32/controls/cookbook-overview?redirectedfrom=MSDN#using-comctl32dll-version-6-in-an-application-that-uses-only-standard-extensions - Patch, Technical Description, Vendor Advisory

23 Feb 2023, 21:46

Type Values Removed Values Added
New CVE

Information

Published : 2023-02-14 21:15

Updated : 2024-02-04 23:14


NVD link : CVE-2023-22743

Mitre link : CVE-2023-22743

CVE.ORG link : CVE-2023-22743


JSON object : View

Products Affected

git_for_windows_project

  • git_for_windows
CWE
CWE-426

Untrusted Search Path