Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-11008 First vendor Publication 2020-04-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where _some_ credential is leaked (but the attacker cannot control which one). Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that are considered illegal as of the recently published Git versions can cause Git to send a "blank" pattern to helpers, missing hostname and protocol fields. Many helpers will interpret this as matching _any_ URL, and will return some unspecified stored password, leaking the password to an attacker's server. The vulnerability can be triggered by feeding a malicious URL to `git clone`. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The root of the problem is in Git itself, which should not be feeding blank input to helpers. However, the ability to exploit the vulnerability in practice depends on which helpers are in use. Credential helpers which are known to trigger the vulnerability: - Git's "store" helper - Git's "cache" helper - the "osxkeychain" helper that ships in Git's "contrib" directory Credential helpers which are known to be safe even with vulnerable versions of Git: - Git Credential Manager for Windows Any helper not in this list should be assumed to trigger the vulnerability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11008

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 631
Os 3
Os 1
Os 2

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
Source Url
CONFIRM https://github.com/git/git/security/advisories/GHSA-hjc9-x69f-jqj7
https://support.apple.com/kb/HT211183
FULLDISC http://seclists.org/fulldisclosure/2020/May/41
GENTOO https://security.gentoo.org/glsa/202004-13
MISC https://github.com/git/git/commit/c44088ecc4b0722636e0a305f9608d3047197282
https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q
MLIST https://lists.debian.org/debian-lts-announce/2020/04/msg00015.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html
UBUNTU https://usn.ubuntu.com/4334-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2024-02-02 02:11:52
  • Multiple Updates
2024-02-01 12:19:27
  • Multiple Updates
2023-11-07 21:37:30
  • Multiple Updates
2023-09-05 13:06:23
  • Multiple Updates
2023-09-05 01:19:05
  • Multiple Updates
2023-09-02 13:05:17
  • Multiple Updates
2023-09-02 01:19:22
  • Multiple Updates
2023-08-12 13:09:52
  • Multiple Updates
2023-08-12 01:18:36
  • Multiple Updates
2023-08-11 13:03:11
  • Multiple Updates
2023-08-11 01:19:14
  • Multiple Updates
2023-08-06 13:01:26
  • Multiple Updates
2023-08-06 01:18:28
  • Multiple Updates
2023-08-04 13:01:46
  • Multiple Updates
2023-08-04 01:18:44
  • Multiple Updates
2023-07-14 13:01:48
  • Multiple Updates
2023-07-14 01:18:36
  • Multiple Updates
2023-03-29 02:04:31
  • Multiple Updates
2023-03-28 12:18:52
  • Multiple Updates
2022-10-11 12:55:16
  • Multiple Updates
2022-10-11 01:18:31
  • Multiple Updates
2021-06-24 12:34:47
  • Multiple Updates
2021-05-04 13:44:13
  • Multiple Updates
2021-04-22 02:56:15
  • Multiple Updates
2021-01-27 12:28:53
  • Multiple Updates
2020-05-23 02:41:33
  • Multiple Updates
2020-05-23 02:35:13
  • First insertion