CVE-2025-23040: GitHub Desktop Credential Leak Vulnerability (GHSA-36mm-rh9q-cpqq)

Introduction
Security vulnerabilities in software can expose users to severe risks, including unauthorized access to sensitive credentials. A recently disclosed vulnerability, CVE-2025-23040, affects GitHub Desktop and other Git-related projects, potentially allowing attackers to gain unauthorized access to Git credentials. This blog post explores the details of this vulnerability, the underlying causes, exploitation techniques, and mitigation measures to help users secure their systems.
Summary of the Vulnerability
Multiple security flaws in GitHub Desktop and related Git projects have been identified that enable attackers to retrieve credentials by exploiting weaknesses in the Git Credential Protocol. The vulnerability primarily stems from improper handling of messages within the protocol, allowing for credential leakage in various ways.
Key Vulnerabilities
Several vulnerabilities have been identified within different Git-related tools:
- CVE-2025-23040 – GitHub Desktop is vulnerable to credential leaks via maliciously crafted remote URLs, enabling attackers to exploit carriage return smuggling.
- CVE-2024-50338 – The Git Credential Manager improperly parses carriage return characters in remote URLs, leading to credential leaks.
- CVE-2024-53263 – Git Large File Storage (LFS) fails to validate embedded control characters, allowing credential retrieval through manipulated HTTP URLs.
- CVE-2024-53858 – GitHub CLI can inadvertently leak authentication tokens to non-GitHub hosts during recursive repository cloning.
Understanding the Git Credential Protocol
Git utilizes the Git Credential Protocol to interact with credential helpers and retrieve stored credentials. The protocol operates through a message exchange process:
- Git sends a request to the credential helper for stored credentials.
- The credential helper responds with the requested credentials.
Each message is separated by a newline character (\n) and parsed accordingly. To prevent injection of additional properties, Git enforces restrictions on certain characters such as newline (\n) and NULL bytes. However, improper handling of message parsing in GitHub Desktop has led to the carriage return smuggling vulnerability, which attackers can exploit to gain unauthorized access.
CVE-2025-23040: GitHub Desktop Carriage Return Smuggling Vulnerability
GitHub Desktop features a credential helper called trampoline, which is responsible for supplying credentials to the Git client automatically. The vulnerability originates from improper regular expression handling in ECMAScript, specifically when the multiline flag (m) is set. This results in improper parsing of line terminators, allowing maliciously crafted URLs to exploit the weakness.
How the Exploit Works
The vulnerability arises due to a discrepancy between how Git and GitHub Desktop parse hostnames when handling URLs containing carriage return (\r) characters.
Exploitation Example
- A malicious repository contains a submodule pointing to a specially crafted URL:
https://github.com%0d@localhost/repo.git
- The %0d represents the hexadecimal encoding of the carriage return (\r) character.
- When Git processes this URL, it interprets the host as localhost and sends the following request to the credential helper:
protocol=https
host=localhost
- However, GitHub Desktop misinterprets the host as github.com, retrieving the credentials associated with github.com and passing them to Git.
- Since Git recognizes localhost as the destination, it mistakenly transmits the github.com credentials to localhost, effectively leaking the credentials.
Broader Implications
This vulnerability highlights a critical risk where an attacker-controlled host (e.g., localhost) could intercept GitHub credentials, potentially gaining full repository access, modifying source code, or performing supply chain attacks.
Other Related Vulnerabilities
CVE-2024-50338: Git Credential Manager
The Git Credential Manager improperly handles carriage return characters in remote URLs, leading to credential leaks when processing authentication requests.
CVE-2024-53263: Git Large File Storage (LFS)
Git LFS fails to validate embedded control characters in URLs, allowing attackers to exploit this weakness and retrieve credentials through malicious HTTP URLs.
CVE-2024-53858: GitHub CLI Token Leakage
The GitHub CLI can unintentionally expose authentication tokens when recursively cloning repositories, potentially allowing unauthorized hosts to access sensitive information.
Mitigation and Response
In response to these vulnerabilities, GitHub and Git developers have implemented multiple security measures to prevent credential leakage.
Security Enhancements
- Defense-in-Depth Validation – A new configuration option, credential.protectProtocol, has been introduced to reject credentials containing carriage return characters.
- Credential Helper Revisions – GitHub Codespaces has updated its credential helper to validate host requests before sharing credentials.
- Input Sanitization – GitHub Desktop and Git Credential Manager have improved input validation to prevent carriage return smuggling attacks.
User Recommendations
To protect against these vulnerabilities, users should take the following precautions:
- Update Software – Ensure GitHub Desktop, Git, Git Credential Manager, and GitHub CLI are updated to the latest versions.
- Avoid Untrusted Repositories – Do not run git clone –recurse-submodules on untrusted repositories, as they could contain maliciously crafted submodules.
- Disable Credential Helpers for Public Repositories – Consider disabling credential helpers when cloning publicly available repositories to minimize exposure risks.
- Monitor for Unauthorized Access – Regularly review authentication logs and revoke compromised credentials immediately if suspicious activity is detected.
- Use SSH Keys – Instead of relying on username-password authentication, use SSH keys with GitHub for better security.
- Enable Two-Factor Authentication (2FA) – Adding an extra layer of security helps prevent unauthorized access.
- Audit Repository Access – Periodically review repository access permissions to ensure only authorized users have access.
- Restrict CI/CD Access – If using GitHub Actions or other CI/CD integrations, ensure secrets are properly managed and do not expose credentials.
Closing summary
The discovery of CVE-2025-23040 and related vulnerabilities underscores the importance of secure software development practices. Attackers are continuously searching for novel ways to exploit weaknesses in authentication mechanisms, emphasizing the need for continuous security enhancements. By keeping software updated and following security best practices, developers and users can minimize the risk of credential exposure and protect sensitive information.
As cybersecurity threats evolve, it remains crucial for organizations and individuals to stay informed, implement robust security measures, and proactively safeguard their development environments. Always practice safe coding, regular updates, and cautious repository usage to mitigate potential risks and ensure a secure development workflow.
Related posts:
- Windows Snip & Sketch/Snipping Tool Vulnerability (CVE-2023-28303)
- Addressing Critical Vulnerabilities in VMware vCenter Server
- How to Uninstall Teams Classic from all user profile
- Windows Secure Kernel Mode Elevation of Privilege Vulnerability
- [Solved] VMware vCenter Server Heap-Based Buffer Overflow Vulnerabilities (CVE-2024-38812 & CVE-2024-38813)
- Understanding Vulnerabilities, Exploits, and Threats
- [Solved] Windows Explorer AutoPlay Not Disabled for the Default User” Vulnerability
- [Solved] Microsoft Windows Explorer AutoPlay Not Disabled” Vulnerability
- CVE-2024-43491: Microsoft Windows Update Remote Code Execution Vulnerability
- Discover Hidden Browsing Threats: Free Risk Assessment for GenAI, Identity, Web, and SaaS Risks