Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2020-5260 First vendor Publication 2020-04-14
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5260

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-522 Insufficiently Protected Credentials (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 164
Application 631
Os 3
Os 3
Os 3
Os 1

Sources (Detail)

https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedora...
https://lore.kernel.org/git/xmqqy2qy7xn8.fsf%40gitster.c.googlers.com/
Source Url
CONFIRM https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q
https://support.apple.com/kb/HT211141
DEBIAN https://www.debian.org/security/2020/dsa-4657
GENTOO https://security.gentoo.org/glsa/202004-13
MISC http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Ne...
https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b
MLIST http://www.openwall.com/lists/oss-security/2020/04/15/5
http://www.openwall.com/lists/oss-security/2020/04/15/6
http://www.openwall.com/lists/oss-security/2020/04/20/1
https://lists.debian.org/debian-lts-announce/2020/04/msg00010.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html
UBUNTU https://usn.ubuntu.com/4329-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 02:17:41
  • Multiple Updates
2024-02-01 12:21:26
  • Multiple Updates
2023-11-07 21:37:35
  • Multiple Updates
2023-09-05 13:12:03
  • Multiple Updates
2023-09-05 01:21:01
  • Multiple Updates
2023-09-02 13:10:52
  • Multiple Updates
2023-09-02 01:21:19
  • Multiple Updates
2023-08-12 13:15:44
  • Multiple Updates
2023-08-12 01:20:36
  • Multiple Updates
2023-08-11 13:08:38
  • Multiple Updates
2023-08-11 01:21:15
  • Multiple Updates
2023-08-06 13:06:50
  • Multiple Updates
2023-08-06 01:20:25
  • Multiple Updates
2023-08-04 13:07:11
  • Multiple Updates
2023-08-04 01:20:43
  • Multiple Updates
2023-07-14 13:07:11
  • Multiple Updates
2023-07-14 01:20:33
  • Multiple Updates
2023-03-29 02:09:41
  • Multiple Updates
2023-03-28 12:20:46
  • Multiple Updates
2022-10-11 12:59:53
  • Multiple Updates
2022-10-11 01:20:18
  • Multiple Updates
2022-04-28 01:51:56
  • Multiple Updates
2021-05-04 14:05:06
  • Multiple Updates
2021-04-22 03:10:23
  • Multiple Updates
2021-03-26 12:35:17
  • Multiple Updates
2021-01-27 12:30:57
  • Multiple Updates
2020-09-03 01:30:29
  • Multiple Updates
2020-05-23 02:36:59
  • First insertion