Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2023-25815 First vendor Publication 2023-04-25
Vendor Cve Last vendor Modification 2023-12-27

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 2.2
Base Score 2.2 Environmental Score 2.2
impact SubScore 1.4 Temporal Score 2.2
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity High
Privileges Required Low User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the `gettext()` function's implicit initialization no longer uses the runtime prefix but uses the hard-coded path `C:\mingw64\share\locale` to look for localized messages. And since any authenticated user has the permission to create folders in `C:\` (and since `C:\mingw64` does not typically exist), it is possible for low-privilege users to place fake messages in that location where `git.exe` will pick them up in version 2.40.1.

This vulnerability is relatively hard to exploit and requires social engineering. For example, a legitimate message at the end of a clone could be maliciously modified to ask the user to direct their web browser to a malicious website, and the user might think that the message comes from Git and is legitimate. It does require local write access by the attacker, though, which makes this attack vector less likely. Version 2.40.1 contains a patch for this issue. Some workarounds are available. Do not work on a Windows machine with shared accounts, or alternatively create a `C:\mingw64` folder and leave it empty. Users who have administrative rights may remove the permission to create folders in `C:\`.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25815

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Sources (Detail)

https://security.gentoo.org/glsa/202312-15
Source Url
MISC http://www.openwall.com/lists/oss-security/2023/04/25/2
https://axcheron.github.io/exploit-101-format-strings/#writing-to-the-stack
https://github.com/git-for-windows/git/releases/tag/v2.40.1.windows.1
https://github.com/git-for-windows/git/security/advisories/GHSA-9w66-8mq8-5vm8
https://github.com/msys2/MINGW-packages/pull/10461
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://pubs.opengroup.org/onlinepubs/9699919799/functions/printf.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2023-12-27 13:27:45
  • Multiple Updates
2023-05-12 13:15:58
  • Multiple Updates
2023-05-05 00:27:18
  • Multiple Updates
2023-05-01 13:15:27
  • Multiple Updates
2023-04-28 13:13:07
  • Multiple Updates
2023-04-26 00:27:20
  • First insertion