Skip to content

Git for Windows' installer is susceptible to DLL side loading attacks

High
derrickstolee published GHSA-p2x9-prp4-8gvq Feb 14, 2023

Package

git

Affected versions

<=2.39.1

Patched versions

2.39.2

Description

Impact

By carefully crafting DLL and putting into a subdirectory of a specific name living next to the Git for Windows installer, Windows can be tricked to DLL side-load said DLL.

This potentially allows users with local write access to place malicious payloads in a location where automated upgrades might run the Git for Windows installer with elevation.

Patches

Workarounds

Never leave untrusted files in the Downloads folder or its sub-folders before executing the Git for Windows installer. Or move the installer into a different directory before executing it.

References

Severity

High
7.3
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
High
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:C/C:H/I:H/A:H

CVE ID

CVE-2023-22743

Weaknesses

Credits