Multiple vulnerabilities in Git for Windows



Published: 2023-04-25
Risk Medium
Patch available YES
Number of vulnerabilities 5
CVE-ID CVE-2023-29012
CVE-2023-29007
CVE-2023-25815
CVE-2023-25652
CVE-2023-29011
CWE-ID CWE-426
CWE-20
CWE-345
CWE-59
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Git for Windows
Other software / Other software solutions

Vendor Git for Windows

Security Bulletin

This security bulletin contains information about 5 vulnerabilities.

1) Untrusted search path

EUVDB-ID: #VU75483

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29012

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a remote attacker to compromise the affected system.

The vulnerability exists due to insecure implementation of the Git CMD function, which automatically searches and  executes the doskey.exe file from the current working directory. A remote attacker can trick the victim into placing a malicious file and tricking the victim into executing the CMD command in the directory with malicious file.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Git for Windows: 2.40.0 - 2.40.0.1

External links

http://github.com/git-for-windows/git/security/advisories/GHSA-gq5x-v87v-8f7g
http://github.com/git-for-windows/git/releases/tag/v2.40.1.windows.1


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

2) Input validation error

EUVDB-ID: #VU75486

Risk: Low

CVSSv3.1: 3.8 [CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29007

CWE-ID: CWE-20 - Improper input validation

Exploit availability: No

Description

The vulnerability allows an attacker to tamper with Git configuration.

The vulnerability exists due to insufficient input validation in "git submodule deinit" when renaming or deleting a section from a configuration file. A remote attacker can trick the victim into running the command a malicious configuration file and tamper with Git configuration on the affected system.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Git for Windows: 2.0.0 - 2.40.0.1

External links

http://github.com/git-for-windows/git/releases/tag/v2.39.3.windows.1
http://github.com/git-for-windows/git/releases/tag/v2.40.1.windows.1
http://github.com/git/git/security/advisories/GHSA-v48j-4xgg-4844


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

3) Insufficient verification of data authenticity

EUVDB-ID: #VU75485

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25815

CWE-ID: CWE-345 - Insufficient Verification of Data Authenticity

Exploit availability: No

Description

The vulnerability allows a local user to tamper with Git messages.

The vulnerability exists due to the way Git processes localized messages. A local user on a multi-user machine can display a malicious message to the user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Git for Windows: 2.0.0 - 2.40.0.1

External links

http://github.com/git-for-windows/git/releases/tag/v2.39.3.windows.1
http://github.com/git-for-windows/git/releases/tag/v2.40.1.windows.1
http://github.com/git-for-windows/git/security/advisories/GHSA-9w66-8mq8-5vm8


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

4) Link following

EUVDB-ID: #VU75484

Risk: Low

CVSSv3.1: 2.9 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-25652

CWE-ID: CWE-59 - Improper Link Resolution Before File Access ('Link Following')

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to a symlink following issue in "git apply --reject". A local user can create a specially crafted symbolic link to write files outside of the worktree.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Git for Windows: 2.0.0 - 2.40.0.1

External links

http://github.com/git-for-windows/git/releases/tag/v2.39.3.windows.1
http://github.com/git-for-windows/git/releases/tag/v2.40.1.windows.1


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.

5) Untrusted search path

EUVDB-ID: #VU75487

Risk: Low

CVSSv3.1: 5.2 [CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2023-29011

CWE-ID: CWE-426 - Untrusted Search Path

Exploit availability: No

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to usage of a hard-coded search path for the connect.exe binary used to run SOCKS5 proxy. A local user can place a malicious file into the "C:\etc" folder and execute it with privileges of the current user.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Git for Windows: 2.40.0 - 2.40.0.1

External links

http://github.com/git-for-windows/git/releases/tag/v2.40.1.windows.1
http://github.com/git-for-windows/git/security/advisories/GHSA-g4fv-xjqw-q7jm


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###