Security
Headlines
HeadlinesLatestCVEs

Headline

CVE-2023-22743: GitHub: CVE-2023-22743 Git for Windows Installer Elevation of Privilege Vulnerability

Why is this GitHub CVE included in the Security Update Guide?

The vulnerability assigned to this CVE is in Git for Windows software which is consumed by Microsoft Visual Studio. It is being documented in the Security Update Guide to announce that the latest builds of Visual Studio are no longer vulnerable. Please see Security Update Guide Supports CVEs Assigned by Industry Partners for more information.

Microsoft Security Response Center
#vulnerability#web#windows#microsoft#git#Visual Studio#Security Vulnerability

CVE-ID

Learn more at National Vulnerability Database (NVD)

• CVSS Severity Rating • Fix Information • Vulnerable Software Versions • SCAP Mappings • CPE Information

Description

Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, by carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked into side-loading said DLL. This potentially allows users with local write access to place malicious payloads in a location where automated upgrades might run the Git for Windows installer with elevation. Version 2.39.2 contains a patch for this issue. Some workarounds are available. Never leave untrusted files in the Downloads folder or its sub-folders before executing the Git for Windows installer, or move the installer into a different directory before executing it.

References

Note: References are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.

  • MISC:https://attack.mitre.org/techniques/T1574/002/
  • URL:https://attack.mitre.org/techniques/T1574/002/
  • MISC:https://github.com/git-for-windows/git/releases/tag/v2.39.2.windows.1
  • URL:https://github.com/git-for-windows/git/releases/tag/v2.39.2.windows.1
  • MISC:https://github.com/git-for-windows/git/security/advisories/GHSA-gf48-x3vr-j5c3
  • URL:https://github.com/git-for-windows/git/security/advisories/GHSA-gf48-x3vr-j5c3
  • MISC:https://github.com/git-for-windows/git/security/advisories/GHSA-p2x9-prp4-8gvq
  • URL:https://github.com/git-for-windows/git/security/advisories/GHSA-p2x9-prp4-8gvq
  • MISC:https://learn.microsoft.com/en-us/windows/win32/controls/cookbook-overview?redirectedfrom=MSDN#using-comctl32dll-version-6-in-an-application-that-uses-only-standard-extensions
  • URL:https://learn.microsoft.com/en-us/windows/win32/controls/cookbook-overview?redirectedfrom=MSDN#using-comctl32dll-version-6-in-an-application-that-uses-only-standard-extensions
  • MISC:https://learn.microsoft.com/en-us/windows/win32/sbscs/about-side-by-side-assemblies-
  • URL:https://learn.microsoft.com/en-us/windows/win32/sbscs/about-side-by-side-assemblies-

Assigning CNA

GitHub (maintainer security advisories)

Date Record Created

20230106

Disclaimer: The record creation date may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.

Phase (Legacy)

Assigned (20230106)

Votes (Legacy)

Comments (Legacy)

Proposed (Legacy)

N/A

This is a record on the CVE List, which provides common identifiers for publicly known cybersecurity vulnerabilities.

Search CVE Using Keywords:

You can also search by reference using the CVE Reference Maps.

For More Information: CVE Request Web Form (select “Other” from dropdown)

Microsoft Security Response Center: Latest News

CVE-2024-38016: Microsoft Office Visio Remote Code Execution Vulnerability