7.5
CWE
522 20
Advisory Published
Updated

CVE-2020-11008: Input Validation

First published: Mon Apr 20 2020(Updated: )

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. This bug is similar to CVE-2020-5260(GHSA-qm7j-c969-7j4q). The fix for that bug still left the door open for an exploit where _some_ credential is leaked (but the attacker cannot control which one). Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that are considered illegal as of the recently published Git versions can cause Git to send a "blank" pattern to helpers, missing hostname and protocol fields. Many helpers will interpret this as matching _any_ URL, and will return some unspecified stored password, leaking the password to an attacker's server. The vulnerability can be triggered by feeding a malicious URL to `git clone`. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The root of the problem is in Git itself, which should not be feeding blank input to helpers. However, the ability to exploit the vulnerability in practice depends on which helpers are in use. Credential helpers which are known to trigger the vulnerability: - Git's "store" helper - Git's "cache" helper - the "osxkeychain" helper that ships in Git's "contrib" directory Credential helpers which are known to be safe even with vulnerable versions of Git: - Git Credential Manager for Windows Any helper not in this list should be assumed to trigger the vulnerability.

Credit: Carlo Arenas security-advisories@github.com security-advisories@github.com

Affected SoftwareAffected VersionHow to fix
ubuntu/git<1:2.17.1-1ubuntu0.7
1:2.17.1-1ubuntu0.7
ubuntu/git<1:2.20.1-2ubuntu1.19.10.3
1:2.20.1-2ubuntu1.19.10.3
ubuntu/git<1:2.7.4-0ubuntu1.9
1:2.7.4-0ubuntu1.9
<2.17.5
>=2.18.0<2.18.4
>=2.19.0<2.19.5
>=2.20.0<2.20.4
>=2.21.0<2.21.3
>=2.22.0<2.22.4
>=2.24.0<2.24.3
>=2.25.0<2.25.4
>=2.26.0<2.26.2
=16.04
=18.04
=19.10
=8.0
=31
=32
Git-scm Git<2.17.5
Git-scm Git>=2.18.0<2.18.4
Git-scm Git>=2.19.0<2.19.5
Git-scm Git>=2.20.0<2.20.4
Git-scm Git>=2.21.0<2.21.3
Git-scm Git>=2.22.0<2.22.4
Git-scm Git>=2.24.0<2.24.3
Git-scm Git>=2.25.0<2.25.4
Git-scm Git>=2.26.0<2.26.2
Canonical Ubuntu Linux=16.04
Canonical Ubuntu Linux=18.04
Canonical Ubuntu Linux=19.10
Debian Debian Linux=8.0
Fedoraproject Fedora=31
Fedoraproject Fedora=32
Apple Xcode<11.5
11.5
debian/git
1:2.20.1-2+deb10u3
1:2.20.1-2+deb10u8
1:2.30.2-1+deb11u2
1:2.39.2-1.1
1:2.43.0-1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Peer vulnerabilities

(Found alongside the following vulnerabilities)

Frequently Asked Questions

  • What is the vulnerability ID for this issue?

    The vulnerability ID for this issue is CVE-2020-11008.

  • What software is affected by this vulnerability?

    The affected software includes Git versions 2.17.5 to 2.39.2 on Debian and Ubuntu, and various versions of Git-scm Git.

  • What is the severity of CVE-2020-11008?

    The severity of CVE-2020-11008 is high, with a CVSS score of 7.5.

  • How can I fix this vulnerability?

    To fix this vulnerability, update Git to version 2.20.1-2+deb10u3, 2.20.1-2+deb10u8, 2.30.2-1+deb11u2, 2.39.2-1.1, or 2.42.0-1 on Debian, and 2.17.1-1ubuntu0.7, 2.20.1-2ubuntu1.19.10.3, or 2.7.4-0ubuntu1.9 on Ubuntu.

  • Where can I find more information about this vulnerability?

    You can find more information about this vulnerability on the following references: [Reference 1](https://support.apple.com/en-us/HT211183), [Reference 2](http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html), [Reference 3](http://seclists.org/fulldisclosure/2020/May/41).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203