exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 16 of 16 RSS Feed

CVE-2023-25815

Status Candidate

Overview

In Git for Windows, the Windows port of Git, no localized messages are shipped with the installer. As a consequence, Git is expected not to localize messages at all, and skips the gettext initialization. However, due to a change in MINGW-packages, the `gettext()` function's implicit initialization no longer uses the runtime prefix but uses the hard-coded path `C:\mingw64\share\locale` to look for localized messages. And since any authenticated user has the permission to create folders in `C:\` (and since `C:\mingw64` does not typically exist), it is possible for low-privilege users to place fake messages in that location where `git.exe` will pick them up in version 2.40.1. This vulnerability is relatively hard to exploit and requires social engineering. For example, a legitimate message at the end of a clone could be maliciously modified to ask the user to direct their web browser to a malicious website, and the user might think that the message comes from Git and is legitimate. It does require local write access by the attacker, though, which makes this attack vector less likely. Version 2.40.1 contains a patch for this issue. Some workarounds are available. Do not work on a Windows machine with shared accounts, or alternatively create a `C:\mingw64` folder and leave it empty. Users who have administrative rights may remove the permission to create folders in `C:\`.

Related Files

Gentoo Linux Security Advisory 202312-15
Posted Dec 27, 2023
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory 202312-15 - Several vulnerabilities have been found in Git, the worst of which could lead to remote code execution. Versions greater than or equal to 2.39.3 are affected.

tags | advisory, remote, vulnerability, code execution
systems | linux, gentoo
advisories | CVE-2022-23521, CVE-2022-24765, CVE-2022-29187, CVE-2022-39253, CVE-2022-39260, CVE-2022-41903, CVE-2023-22490, CVE-2023-23946, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 40da540c38bd337ca3d0a368d288902ef88dd450d5f78bccef5cef2ef2758381
Red Hat Security Advisory 2023-3410-01
Posted Jun 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3410-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.20.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-24540, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | d963cd09a96aee5798e60330c260362dfa6d08fe8d90524b259dc3ea4c1ed65f
Red Hat Security Advisory 2023-3363-01
Posted Jun 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3363-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.10.61. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-17419, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 8d6fee9bde0e70b5959833843ecf792b03a41b1f8e66f0bda5ccf23a07d42105
Red Hat Security Advisory 2023-3304-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3304-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.1. Issues addressed include denial of service and traversal vulnerabilities.

tags | advisory, denial of service, vulnerability
systems | linux, redhat
advisories | CVE-2018-17419, CVE-2021-36157, CVE-2022-25147, CVE-2022-41722, CVE-2022-41723, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 91069eb74686b5da4b567db05d7c23174c76c6c493d75b64cd6986faa991161d
Red Hat Security Advisory 2023-3309-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3309-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.42. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-17419, CVE-2022-25147, CVE-2023-25652, CVE-2023-25815, CVE-2023-28617, CVE-2023-29007
SHA-256 | c91347d4eacd33c674502120cc2317c1f69bb7ba46d738f4b534bc4338ada89b
Red Hat Security Advisory 2023-3287-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3287-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.19. Issues addressed include a denial of service vulnerability.

tags | advisory, denial of service
systems | linux, redhat
advisories | CVE-2018-17419, CVE-2022-25147, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 1241684510265ad75824115abf9b92bbebf8cff5cb431f6be0376a27ea5874b2
Red Hat Security Advisory 2023-3382-01
Posted Jun 5, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3382-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | dfce5e41d64e9886d1517432eded3515a63546e3337f8ba28a2cfda01d9322f7
Red Hat Security Advisory 2023-3297-01
Posted May 25, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3297-01 - Red Hat Advanced Cluster Management for Kubernetes 2.7.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

tags | advisory
systems | linux, redhat
advisories | CVE-2022-36227, CVE-2023-0361, CVE-2023-22490, CVE-2023-23946, CVE-2023-25652, CVE-2023-25815, CVE-2023-27535, CVE-2023-29007, CVE-2023-32313, CVE-2023-32314
SHA-256 | a9c95cee3c3f2ef8153d088eeac3a325877fe0187e2772e5100d0e99f69c0a20
Red Hat Security Advisory 2023-3280-01
Posted May 24, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3280-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 478c302246ce6f609213d2bbe423210776c6606679b7237cf8d06738be67b756
Red Hat Security Advisory 2023-3245-01
Posted May 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3245-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-22490, CVE-2023-23946, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 92bc1cd2a7152d444bfd222b50e428edb590365d8fee84b842dbbedc7c850ce6
Red Hat Security Advisory 2023-3247-01
Posted May 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3247-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | dfb2a1444bd138759e6ea37ebe2198e36db6ec927d44477a6240819de4cfecf7
Red Hat Security Advisory 2023-3246-01
Posted May 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3246-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-22490, CVE-2023-23946, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | c2580c96a9c4c3691d3e57fb640cf3d03ca4f1a7a519ed3eb3dac98b2000bc8e
Red Hat Security Advisory 2023-3243-01
Posted May 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3243-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 3a2969368eb91efa29365a379b80b084de4db2ea98d94792f0bce7be184417bc
Red Hat Security Advisory 2023-3248-01
Posted May 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3248-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 1a19dc55a71bb6f47c043555224acbde854af300e3d8d339284d408837bb1939
Red Hat Security Advisory 2023-3192-01
Posted May 18, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3192-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 3573c2f6a7ac668e0eb0468b35c3a1ed4e1d62d1cc7a423ef434386de0179bf7
Ubuntu Security Notice USN-6050-1
Posted May 1, 2023
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6050-1 - It was discovered that Git incorrectly handled certain commands. An attacker could possibly use this issue to overwriting some paths. Maxime Escourbiac and Yassine BENGANA discovered that Git incorrectly handled some gettext machinery. An attacker could possibly use this issue to allows the malicious placement of crafted messages. Andre Baptista and Vitor Pinho discovered that Git incorrectly handled certain configurations. An attacker could possibly use this issue to arbitrary configuration injection.

tags | advisory, arbitrary
systems | linux, ubuntu
advisories | CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | 2fe94ad0f659c0d3f64d2d232c14f2698dfebe3cc57764cdf1c493b0eb6608b9
Page 1 of 1
Back1Next

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close