3.3
LOW
CVE-2023-25815
"Git for Windows Locale directive vulnerability"
Description

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the `gettext()` function's implicit initialization no longer uses the runtime prefix but uses the hard-coded path `C:\mingw64\share\locale` to look for localized messages. And since any authenticated user has the permission to create folders in `C:\` (and since `C:\mingw64` does not typically exist), it is possible for low-privilege users to place fake messages in that location where `git.exe` will pick them up in version 2.40.1. This vulnerability is relatively hard to exploit and requires social engineering. For example, a legitimate message at the end of a clone could be maliciously modified to ask the user to direct their web browser to a malicious website, and the user might think that the message comes from Git and is legitimate. It does require local write access by the attacker, though, which makes this attack vector less likely. Version 2.40.1 contains a patch for this issue. Some workarounds are available. Do not work on a Windows machine with shared accounts, or alternatively create a `C:\mingw64` folder and leave it empty. Users who have administrative rights may remove the permission to create folders in `C:\`.

INFO

Published Date :

April 25, 2023, 8:15 p.m.

Last Modified :

June 26, 2024, 10:15 a.m.

Remotely Exploitable :

No

Impact Score :

2.5

Exploitability Score :

0.8
Public PoC/Exploit Available at Github

CVE-2023-25815 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2023-25815 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Fedoraproject fedora
1 Git_for_windows_project git_for_windows

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

zomotoa food app

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 9, 2023, 7:24 a.m. This repo has been linked 39 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2023-25815 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2023-25815 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    Jun. 26, 2024

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lists.debian.org/debian-lts-announce/2024/06/msg00018.html [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 27, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://security.gentoo.org/glsa/202312-15 [No types assigned]
  • CVE Modified by [email protected]

    May. 12, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/RKOXOAZ42HLXHXTW6JZI4L5DAIYDTYCU/ [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 04, 2023

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:L/A:N
    Changed Reference Type http://www.openwall.com/lists/oss-security/2023/04/25/2 No Types Assigned http://www.openwall.com/lists/oss-security/2023/04/25/2 Mailing List, Third Party Advisory
    Changed Reference Type https://axcheron.github.io/exploit-101-format-strings/#writing-to-the-stack No Types Assigned https://axcheron.github.io/exploit-101-format-strings/#writing-to-the-stack Product
    Changed Reference Type https://github.com/git-for-windows/git/releases/tag/v2.40.1.windows.1 No Types Assigned https://github.com/git-for-windows/git/releases/tag/v2.40.1.windows.1 Release Notes
    Changed Reference Type https://github.com/git-for-windows/git/security/advisories/GHSA-9w66-8mq8-5vm8 No Types Assigned https://github.com/git-for-windows/git/security/advisories/GHSA-9w66-8mq8-5vm8 Vendor Advisory
    Changed Reference Type https://github.com/msys2/MINGW-packages/pull/10461 No Types Assigned https://github.com/msys2/MINGW-packages/pull/10461 Issue Tracking, Patch
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PI7FZ4NNR5S5J5K6AMVQBH2JFP6NE4L7/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PI7FZ4NNR5S5J5K6AMVQBH2JFP6NE4L7/ Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/YFZWGQKB6MM5MNF2DLFTD7KS2KWPICKL/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/YFZWGQKB6MM5MNF2DLFTD7KS2KWPICKL/ Mailing List, Third Party Advisory
    Changed Reference Type https://pubs.opengroup.org/onlinepubs/9699919799/functions/printf.html No Types Assigned https://pubs.opengroup.org/onlinepubs/9699919799/functions/printf.html Product
    Added CWE NIST CWE-134
    Added CPE Configuration OR *cpe:2.3:a:git_for_windows_project:git_for_windows:*:*:*:*:*:*:*:* versions up to (excluding) 2.40.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:37:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:38:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 01, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/YFZWGQKB6MM5MNF2DLFTD7KS2KWPICKL/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 28, 2023

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PI7FZ4NNR5S5J5K6AMVQBH2JFP6NE4L7/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2023

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2023/04/25/2 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2023-25815 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.05 }} 0.00%

score

0.18719

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability