Lucene search

K
cvelistGitHub_MCVELIST:CVE-2020-26222
HistoryNov 13, 2020 - 4:00 p.m.

CVE-2020-26222 Remote code execution in dependabot-core

2020-11-1316:00:20
CWE-74
GitHub_M
www.cve.org

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

9 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.4%

Dependabot is a set of packages for automated dependency management for Ruby, JavaScript, Python, PHP, Elixir, Rust, Java, .NET, Elm and Go. In Dependabot-Core from version 0.119.0.beta1 before version 0.125.1, there is a remote code execution vulnerability in dependabot-common and dependabot-go_modules when a source branch name contains malicious injectable bash code. For example, if Dependabot is configured to use the following source branch name: “/$({curl,127.0.0.1})”, Dependabot will make a HTTP request to the following URL: 127.0.0.1 when cloning the source repository. The fix was applied to version 0.125.1. As a workaround, one can escape the branch name prior to passing it to the Dependabot::Source class.

CNA Affected

[
  {
    "product": "dependabot-core",
    "vendor": "dependabot",
    "versions": [
      {
        "status": "affected",
        "version": "< 0.125.1"
      }
    ]
  }
]

8.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:H/I:H/A:N

9 High

AI Score

Confidence

High

0.014 Low

EPSS

Percentile

86.4%

Related for CVELIST:CVE-2020-26222