Lucene search

K
amazonAmazonALAS-2020-1357
HistoryApr 15, 2020 - 5:03 p.m.

Important: git

2020-04-1517:03:00
alas.aws.amazon.com
63

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

69.5%

Issue Overview:

With a crafted URL that contains a newline in it, the credential helper machinery can be fooled to give credential information for a wrong host. The attack has been made impossible by forbidding a newline character in any value passed via the credential protocol.(CVE-2020-5260)

Affected Packages:

git

Issue Correction:
Run yum update git to update your system.

New Packages:

i686:  
    git-svn-2.14.6-1.62.amzn1.i686  
    git-daemon-2.14.6-1.62.amzn1.i686  
    git-2.14.6-1.62.amzn1.i686  
    git-debuginfo-2.14.6-1.62.amzn1.i686  
  
noarch:  
    emacs-git-el-2.14.6-1.62.amzn1.noarch  
    gitweb-2.14.6-1.62.amzn1.noarch  
    perl-Git-2.14.6-1.62.amzn1.noarch  
    git-email-2.14.6-1.62.amzn1.noarch  
    emacs-git-2.14.6-1.62.amzn1.noarch  
    git-hg-2.14.6-1.62.amzn1.noarch  
    git-p4-2.14.6-1.62.amzn1.noarch  
    git-all-2.14.6-1.62.amzn1.noarch  
    git-bzr-2.14.6-1.62.amzn1.noarch  
    perl-Git-SVN-2.14.6-1.62.amzn1.noarch  
    git-cvs-2.14.6-1.62.amzn1.noarch  
  
src:  
    git-2.14.6-1.62.amzn1.src  
  
x86_64:  
    git-daemon-2.14.6-1.62.amzn1.x86_64  
    git-svn-2.14.6-1.62.amzn1.x86_64  
    git-2.14.6-1.62.amzn1.x86_64  
    git-debuginfo-2.14.6-1.62.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-5260

Mitre: CVE-2020-5260

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.003 Low

EPSS

Percentile

69.5%