8.6
HIGH
CVE-2022-41953
Git GUI Spelling Checker Code Execution Vulnerability
Description

Git GUI is a convenient graphical tool that comes with Git for Windows. Its target audience is users who are uncomfortable with using Git on the command-line. Git GUI has a function to clone repositories. Immediately after the local clone is available, Git GUI will automatically post-process it, among other things running a spell checker called `aspell.exe` if it was found. Git GUI is implemented as a Tcl/Tk script. Due to the unfortunate design of Tcl on Windows, the search path when looking for an executable _always includes the current directory_. Therefore, malicious repositories can ship with an `aspell.exe` in their top-level directory which is executed by Git GUI without giving the user a chance to inspect it first, i.e. running untrusted code. This issue has been addressed in version 2.39.1. Users are advised to upgrade. Users unable to upgrade should avoid using Git GUI for cloning. If that is not a viable option, at least avoid cloning from untrusted sources.

INFO

Published Date :

Jan. 17, 2023, 10:15 p.m.

Last Modified :

Jan. 25, 2023, 2:13 p.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-41953 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-41953 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Git-scm git
1 Git_for_windows_project git_for_windows
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-41953.

URL Resource
https://github.com/git-for-windows/git/commit/7360767e8dfc1895a932324079f7d45d7791d39f Patch Third Party Advisory
https://github.com/git-for-windows/git/pull/4219 Patch Third Party Advisory
https://github.com/git-for-windows/git/security/advisories/GHSA-v4px-mx59-w99c Patch Third Party Advisory
https://www.tcl.tk/man/tcl8.6/TclCmd/exec.html#M23 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

zomotoa food app

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 9, 2023, 7:24 a.m. This repo has been linked 39 different CVEs too.

vulnerabilities, CVE-2022-41903, and CVE-2022-23521, that affect versions 2.39 and older. Git for Windows was also patched to address an additional, Windows-specific issue known as CVE-2022-41953.

Shell

Updated: 1 year, 7 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 26, 2023, 8:34 a.m. This repo has been linked 3 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-41953 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-41953 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 25, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/git-for-windows/git/commit/7360767e8dfc1895a932324079f7d45d7791d39f No Types Assigned https://github.com/git-for-windows/git/commit/7360767e8dfc1895a932324079f7d45d7791d39f Patch, Third Party Advisory
    Changed Reference Type https://github.com/git-for-windows/git/pull/4219 No Types Assigned https://github.com/git-for-windows/git/pull/4219 Patch, Third Party Advisory
    Changed Reference Type https://github.com/git-for-windows/git/security/advisories/GHSA-v4px-mx59-w99c No Types Assigned https://github.com/git-for-windows/git/security/advisories/GHSA-v4px-mx59-w99c Patch, Third Party Advisory
    Changed Reference Type https://www.tcl.tk/man/tcl8.6/TclCmd/exec.html#M23 No Types Assigned https://www.tcl.tk/man/tcl8.6/TclCmd/exec.html#M23 Third Party Advisory
    Added CPE Configuration AND OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.39.1 OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-41953 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-41953 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.11 }} 0.02%

score

0.44376

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability