CVE-2023-22743

CVSS V2 None CVSS V3 None
Description
Git for Windows is the Windows port of the revision control system Git. Prior to Git for Windows version 2.39.2, by carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked into side-loading said DLL. This potentially allows users with local write access to place malicious payloads in a location where automated upgrades might run the Git for Windows installer with elevation. Version 2.39.2 contains a patch for this issue. Some workarounds are available. Never leave untrusted files in the Downloads folder or its sub-folders before executing the Git for Windows installer, or move the installer into a different directory before executing it.
Overview
  • CVE ID
  • CVE-2023-22743
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2023-02-14T21:15:12
  • Last Modified Date
  • 2023-02-23T21:46:18
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:git_for_windows_project:git_for_windows:*:*:*:*:*:*:*:* 1 OR 2.35.2
cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* 1 OR 2.39.2
History
Created Old Value New Value Data Type Notes
2023-04-17 07:46:21 Added to TrackCVE
2023-04-17 07:46:23 Weakness Enumeration new