U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATE

NIST has updated the NVD program announcement page with additional information regarding recent concerns and the temporary delays in enrichment efforts.

CVE-2020-5260 Detail

Description

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  7.5 HIGH
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Nist CVSS score does not match with CNA score
CNA:  GitHub, Inc.
Base Score:  9.3 CRITICAL
Vector:  CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: It is possible that the NVD CVSS may not match that of the CNA. The most common reason for this is that publicly available information does not provide sufficient detail or that information simply was not available at the time the CVSS vector string was assigned.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html Third Party Advisory 
http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Newline-Injection.html Third Party Advisory  VDB Entry 
http://www.openwall.com/lists/oss-security/2020/04/15/5 Mailing List 
http://www.openwall.com/lists/oss-security/2020/04/15/6 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2020/04/20/1 Mailing List  Third Party Advisory 
https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b Patch  Third Party Advisory 
https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q Mitigation  Patch  Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/04/msg00010.html Mailing List  Third Party Advisory 
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/
https://lore.kernel.org/git/xmqqy2qy7xn8.fsf%40gitster.c.googlers.com/
https://security.gentoo.org/glsa/202004-13 Third Party Advisory 
https://support.apple.com/kb/HT211141 Third Party Advisory 
https://usn.ubuntu.com/4329-1/ Third Party Advisory 
https://www.debian.org/security/2020/dsa-4657 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-522 Insufficiently Protected Credentials cwe source acceptance level NIST  
CWE-20 Improper Input Validation Provider acceptance level GitHub, Inc.  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

26 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2020-5260
NVD Published Date:
04/14/2020
NVD Last Modified:
11/06/2023
Source:
GitHub, Inc.