Lucene search

K
amazonAmazonALAS-2020-1413
HistoryJul 28, 2020 - 5:23 p.m.

Important: git

2020-07-2817:23:00
alas.aws.amazon.com
51

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

79.3%

Issue Overview:

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where some credential is leaked (but the attacker cannot control which one). Git uses external “credential helper” programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that are considered illegal as of the recently published Git versions can cause Git to send a “blank” pattern to helpers, missing hostname and protocol fields. Many helpers will interpret this as matching any URL, and will return some unspecified stored password, leaking the password to an attacker’s server. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The root of the problem is in Git itself, which should not be feeding blank input to helpers. However, the ability to exploit the vulnerability in practice depends on which helpers are in use. Credential helpers which are known to trigger the vulnerability: - Git’s “store” helper - Git’s “cache” helper - the “osxkeychain” helper that ships in Git’s “contrib” directory Credential helpers which are known to be safe even with vulnerable versions of Git: - Git Credential Manager for Windows Any helper not in this list should be assumed to trigger the vulnerability. (CVE-2020-11008)

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external “credential helper” programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1. (CVE-2020-5260)

Affected Packages:

git

Issue Correction:
Run yum update git to update your system.

New Packages:

i686:  
    git-subtree-2.18.4-2.71.amzn1.i686  
    git-core-2.18.4-2.71.amzn1.i686  
    git-svn-2.18.4-2.71.amzn1.i686  
    git-debuginfo-2.18.4-2.71.amzn1.i686  
    git-2.18.4-2.71.amzn1.i686  
    git-daemon-2.18.4-2.71.amzn1.i686  
    git-instaweb-2.18.4-2.71.amzn1.i686  
  
noarch:  
    emacs-git-el-2.18.4-2.71.amzn1.noarch  
    emacs-git-2.18.4-2.71.amzn1.noarch  
    git-bzr-2.18.4-2.71.amzn1.noarch  
    git-all-2.18.4-2.71.amzn1.noarch  
    gitweb-2.18.4-2.71.amzn1.noarch  
    git-cvs-2.18.4-2.71.amzn1.noarch  
    git-email-2.18.4-2.71.amzn1.noarch  
    git-hg-2.18.4-2.71.amzn1.noarch  
    perl-Git-SVN-2.18.4-2.71.amzn1.noarch  
    git-core-doc-2.18.4-2.71.amzn1.noarch  
    git-p4-2.18.4-2.71.amzn1.noarch  
    perl-Git-2.18.4-2.71.amzn1.noarch  
  
src:  
    git-2.18.4-2.71.amzn1.src  
  
x86_64:  
    git-svn-2.18.4-2.71.amzn1.x86_64  
    git-subtree-2.18.4-2.71.amzn1.x86_64  
    git-debuginfo-2.18.4-2.71.amzn1.x86_64  
    git-core-2.18.4-2.71.amzn1.x86_64  
    git-2.18.4-2.71.amzn1.x86_64  
    git-instaweb-2.18.4-2.71.amzn1.x86_64  
    git-daemon-2.18.4-2.71.amzn1.x86_64  

Additional References

Red Hat: CVE-2020-11008, CVE-2020-5260

Mitre: CVE-2020-11008, CVE-2020-5260

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

0.007 Low

EPSS

Percentile

79.3%