Red Hat Enterprise Linux 8 update for git



Published: 2020-05-04
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2020-11008
CWE-ID CWE-522
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
git (Red Hat package)
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions
Operating systems & Components / Operating system package or component

Vendor Red Hat Inc.

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Insufficiently Protected Credentials

EUVDB-ID: #VU27257

Risk: Low

CVSSv3.1: 3.5 [CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2020-11008

CWE-ID: CWE-522 - Insufficiently Protected Credentials

Exploit availability: No

Description

The vulnerability allows a remote attacker to gain access to sensitive information on the system

The vulnerability exists due to the Git can be tricked into sending private credentials to a host controlled by an attacker. A remote attacker can send a specially crafted URL to "git clone" that will present stored credentials for any host to a host of their choosing.

Note: This vulnerability is similar to the CVE-2020-5260 (SB2020041523). The fix for that bug still left the door open for an exploit where some credential is leaked (but the attacker cannot control which one).

Mitigation

Install updates from vendor's website.

Vulnerable software versions

git (Red Hat package): 2.18.2-1.el8_0

Red Hat Enterprise Linux Server for x86_64 - Update Services for SAP Solutions: 8.0

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions: 8.0

External links

http://access.redhat.com/errata/RHSA-2020:1978


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###