ID CVE-2022-31012
Summary Git for Windows is a fork of Git that contains Windows-specific patches. This vulnerability in versions prior to 2.37.1 lets Git for Windows' installer execute a binary into `C:\mingw64\bin\git.exe` by mistake. This only happens upon a fresh install, not when upgrading Git for Windows. A patch is included in version 2.37.1. Two workarounds are available. Create the `C:\mingw64` folder and remove read/write access from this folder, or disallow arbitrary authenticated users to create folders in `C:\`.
References
Vulnerable Configurations
  • cpe:2.3:a:gitforwindows:git:-:*:*:*:*:windows:*:*
    cpe:2.3:a:gitforwindows:git:-:*:*:*:*:windows:*:*
  • cpe:2.3:a:gitforwindows:git:2.34.1:*:*:*:*:windows:*:*
    cpe:2.3:a:gitforwindows:git:2.34.1:*:*:*:*:windows:*:*
CVSS
Base: 4.4 (as of 22-07-2022 - 16:50)
Impact:
Exploitability:
CWE CWE-426
CAPEC
  • Leveraging/Manipulating Configuration File Search Paths
    This pattern of attack sees an adversary load a malicious resource into a program's standard path so that when a known command is executed then the system instead executes the malicious component. The adversary can either modify the search path a program uses, like a PATH variable or classpath, or they can manipulate resources on the path to point to their malicious components. J2EE applications and other component based applications that are built from multiple binaries can have very long list of dependencies to execute. If one of these libraries and/or references is controllable by the attacker then application controls can be circumvented by the attacker.
Access
VectorComplexityAuthentication
LOCAL MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:L/AC:M/Au:N/C:P/I:P/A:P
Last major update 22-07-2022 - 16:50
Published 12-07-2022 - 21:15
Last modified 22-07-2022 - 16:50
Back to Top