Insufficiently protected credentials in Git



Published: 2020-04-15 | Updated: 2020-04-23
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-5260
CWE-ID CWE-522
Exploitation vector Network
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Git
Client/Desktop applications / Software for system administration

Vendor Git

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Insufficiently protected credentials

EUVDB-ID: #VU27258

Risk: Medium

CVSSv3.1: 6.7 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:P/RL:O/RC:C]

CVE-ID: CVE-2020-5260

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: Yes

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the system.

The vulnerability exists due to the Git can be tricked into sending private credentials to a host controlled by an attacker. A remote attacker can send a specially crafted URL to "git clone" that will present stored credentials for any host to a host of their choosing.

Mitigation

Install updates from vendor's website.

Vulnerable software versions

Git: 2.17.0 - 2.26.0

External links

http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.html
http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Newline-Injection.html
http://www.openwall.com/lists/oss-security/2020/04/15/5
http://www.openwall.com/lists/oss-security/2020/04/15/6
http://www.openwall.com/lists/oss-security/2020/04/20/1
http://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b
http://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q
http://lists.debian.org/debian-lts-announce/2020/04/msg00010.html
http://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/
http://lore.kernel.org/git/xmqqy2qy7xn8.fsf@gitster.c.googlers.com/
http://support.apple.com/kb/HT211141
http://www.debian.org/security/2020/dsa-4657


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###