Skip to content

Git for Windows' installer can be tricked into executing an untrusted binary

High
dscho published GHSA-gjrj-fxvp-hjj2 Jul 12, 2022

Package

git-for-windows (-)

Affected versions

<=v2.37.0

Patched versions

v2.37.1

Description

Impact

This vulnerability lets Git for Windows' installer execute a binary placed into C:\mingw64\bin\git.exe by mistake (or intent); This only happens upon a fresh install, not when upgrading Git for Windows.

Patches

Included in v2.37.1

Workarounds

Create the C:\mingw64 folder and remove read/write access from this folder:

mkdir C:\mingw64
icacls C:\mingw64 /inheritance:r

Alternatively, disallow arbitrary authenticated users to create folders in C:\ (open the Properties of C:\, go to the Security tab and then click Advanced, then remove the Special Permission to create folders for authenticated users).

Credits

Many thanks to 俞晨东 and the Lockheed Martin Red Team for (independently) finding and reporting the vulnerability!

For more information

If you have any questions or comments about this advisory:

Severity

High

CVSS overall score

This score calculates overall vulnerability severity from 0 to 10 and is based on the Common Vulnerability Scoring System (CVSS).
/ 10

CVSS v3 base metrics

Attack vector
Local
Attack complexity
Low
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
High
Availability
High

CVSS v3 base metrics

Attack vector: More severe the more the remote (logically and physically) an attacker can be in order to exploit the vulnerability.
Attack complexity: More severe for the least complex attacks.
Privileges required: More severe if no privileges are required.
User interaction: More severe when no user interaction is required.
Scope: More severe when a scope change occurs, e.g. one vulnerable component impacts resources in components beyond its security scope.
Confidentiality: More severe when loss of data confidentiality is highest, measuring the level of data access available to an unauthorized user.
Integrity: More severe when loss of data integrity is the highest, measuring the consequence of data modification possible by an unauthorized user.
Availability: More severe when the loss of impacted component availability is highest.
CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:H

CVE ID

CVE-2022-31012

Weaknesses

Credits