Description

Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker. Git uses external "credential helper" programs to store and retrieve passwords or other credentials from secure storage provided by the operating system. Specially-crafted URLs that contain an encoded newline can inject unintended values into the credential helper protocol stream, causing the credential helper to retrieve the password for one server (e.g., good.example.com) for an HTTP request being made to another server (e.g., evil.example.com), resulting in credentials for the former being sent to the latter. There are no restrictions on the relationship between the two, meaning that an attacker can craft a URL that will present stored credentials for any host to a host of their choosing. The vulnerability can be triggered by feeding a malicious URL to git clone. However, the affected URLs look rather suspicious; the likely vector would be through systems which automatically clone URLs not visible to the user, such as Git submodules, or package systems built around Git. The problem has been patched in the versions published on April 14th, 2020, going back to v2.17.x. Anyone wishing to backport the change further can do so by applying commit 9a6bbee (the full release includes extra checks for git fsck, but that commit is sufficient to protect clients against the vulnerability). The patched versions are: 2.17.4, 2.18.3, 2.19.4, 2.20.3, 2.21.2, 2.22.3, 2.23.2, 2.24.2, 2.25.3, 2.26.1.

INFO

Published Date :

April 14, 2020, 11:15 p.m.

Last Modified :

Nov. 7, 2023, 3:23 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.8

Exploitability Score :

2.8
Public PoC/Exploit Available at Github

CVE-2020-5260 has a 23 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2020-5260 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse leap
1 Git git
1 Git-scm git
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2020-5260.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html Third Party Advisory
http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Newline-Injection.html Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2020/04/15/5 Mailing List
http://www.openwall.com/lists/oss-security/2020/04/15/6 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2020/04/20/1 Mailing List Third Party Advisory
https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b Patch Third Party Advisory
https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q Mitigation Patch Third Party Advisory
https://lists.debian.org/debian-lts-announce/2020/04/msg00010.html Mailing List Third Party Advisory
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/
https://lore.kernel.org/git/xmqqy2qy7xn8.fsf%40gitster.c.googlers.com/
https://security.gentoo.org/glsa/202004-13 Third Party Advisory
https://support.apple.com/kb/HT211141 Third Party Advisory
https://usn.ubuntu.com/4329-1/ Third Party Advisory
https://www.debian.org/security/2020/dsa-4657 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 1 month, 2 weeks ago
4 stars 0 fork 0 watcher
Born at : Feb. 7, 2024, 2:08 p.m. This repo has been linked 305 different CVEs too.

zomotoa food app

Updated: 1 year, 3 months ago
0 stars 0 fork 0 watcher
Born at : June 9, 2023, 7:24 a.m. This repo has been linked 39 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 2 months ago
6 stars 3 fork 3 watcher
Born at : Nov. 25, 2022, 2:30 a.m. This repo has been linked 270 different CVEs too.

None

Updated: 2 months, 3 weeks ago
8 stars 1 fork 1 watcher
Born at : June 21, 2022, 7:45 a.m. This repo has been linked 943 different CVEs too.

None

Assembly Python Shell PHP C++ C Go

Updated: 1 week, 4 days ago
1 stars 0 fork 0 watcher
Born at : April 8, 2022, 10:20 a.m. This repo has been linked 126 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 months, 4 weeks ago
11 stars 10 fork 10 watcher
Born at : Jan. 27, 2022, 9:53 a.m. This repo has been linked 193 different CVEs too.

FROM:@Mr-xn 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

exploit cve cobaltstrike rce bypass cms-framework cms-exploits sql-scanner

Assembly Python Shell PHP C++ C Go

Updated: 1 month, 3 weeks ago
18 stars 7 fork 7 watcher
Born at : Jan. 11, 2022, 7:35 a.m. This repo has been linked 126 different CVEs too.

https://github.com/Mr-xn/Penetration_Testing_POC

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 8 months, 1 week ago
8 stars 3 fork 3 watcher
Born at : Sept. 3, 2021, 4:53 a.m. This repo has been linked 161 different CVEs too.

None

Updated: 6 months, 2 weeks ago
33 stars 3 fork 3 watcher
Born at : March 12, 2021, 12:22 p.m. This repo has been linked 1063 different CVEs too.

None

Updated: 1 year, 1 month ago
17 stars 10 fork 10 watcher
Born at : Jan. 2, 2021, 10:19 p.m. This repo has been linked 1050 different CVEs too.

None

Updated: 1 month ago
82 stars 32 fork 32 watcher
Born at : Oct. 2, 2020, 2:49 p.m. This repo has been linked 1111 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 5 months, 3 weeks ago
51 stars 15 fork 15 watcher
Born at : Sept. 27, 2020, 5:51 a.m. This repo has been linked 129 different CVEs too.

公开收集所用

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 years ago
0 stars 14 fork 14 watcher
Born at : Sept. 1, 2020, 9:27 a.m. This repo has been linked 126 different CVEs too.

公开收集所用

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 4 years ago
0 stars 15 fork 15 watcher
Born at : Aug. 31, 2020, 1:32 p.m. This repo has been linked 126 different CVEs too.

None

Assembly Python Shell PHP C++ C Go Ruby HTML Java

Updated: 3 years, 4 months ago
4 stars 1 fork 1 watcher
Born at : Aug. 22, 2020, 8:17 a.m. This repo has been linked 126 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2020-5260 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2020-5260 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference GitHub, Inc. https://lore.kernel.org/git/xmqqy2qy7xn8.fsf%40gitster.c.googlers.com/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/ [No types assigned]
    Added Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/ [No types assigned]
    Removed Reference GitHub, Inc. https://lore.kernel.org/git/[email protected]/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/
    Removed Reference GitHub, Inc. https://lists.fedoraproject.org/archives/list/[email protected]/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/
  • Modified Analysis by [email protected]

    Mar. 19, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/15/6 Third Party Advisory http://www.openwall.com/lists/oss-security/2020/04/15/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/20/1 Third Party Advisory http://www.openwall.com/lists/oss-security/2020/04/20/1 Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/ Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/ Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/202004-13 No Types Assigned https://security.gentoo.org/glsa/202004-13 Third Party Advisory
    Changed Reference Type https://usn.ubuntu.com/4329-1/ No Types Assigned https://usn.ubuntu.com/4329-1/ Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.17.4 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.22.0 up to (excluding) 2.22.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.18.0 up to (excluding) 2.18.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.19.0 up to (excluding) 2.19.4 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.20.0 up to (excluding) 2.20.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.21.0 up to (excluding) 2.21.2 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.23.0 up to (excluding) 2.23.2 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.24.0 up to (excluding) 2.24.2 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.25.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.26.0 up to (excluding) 2.26.1 OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.17.4 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.22.0 up to (excluding) 2.22.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.18.0 up to (excluding) 2.18.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.19.0 up to (excluding) 2.19.4 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.20.0 up to (excluding) 2.20.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.21.0 up to (excluding) 2.21.2 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.23.0 up to (excluding) 2.23.2 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.24.0 up to (excluding) 2.24.2 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.25.0 up to (excluding) 2.25.3 *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.26.0 up to (excluding) 2.26.1
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:19.10:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:30:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:31:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.26.0 from (excluding) 2.26.1 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.26.0 from (excluding) 2.26.1
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.25.0 from (excluding) 2.25.3 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) from (excluding) 2.25.3
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.24.0 from (excluding) 2.24.2 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.24.0 from (excluding) 2.24.2
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.23.0 from (excluding) 2.23.2 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.23.0 from (excluding) 2.23.2
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.21.0 from (excluding) 2.21.2 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.21.0 from (excluding) 2.21.2
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.20.0 from (excluding) 2.20.3 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.20.0 from (excluding) 2.20.3
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.19.0 from (excluding) 2.19.4 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.19.0 from (excluding) 2.19.4
  • CPE Deprecation Remap by [email protected]

    Jan. 26, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.18.0 from (excluding) 2.18.3 OR *cpe:2.3:a:git-scm:git:*:*:*:*:*:*:*:* versions from (including) 2.18.0 from (excluding) 2.18.3
  • CPE Deprecation Remap by [email protected]

    Aug. 18, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:* OR *cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 06, 2020

    Action Type Old Value New Value
    Added Reference https://usn.ubuntu.com/4329-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    May. 02, 2020

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-05/msg00003.html [No Types Assigned]
  • CVE Modified by [email protected]

    May. 01, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/74Q7WVJ6FKLIN62VS2JD2XCNWK5TNKOW/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 27, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/MOCTR2SEHCPSCOVUQJAGFPGKFMI2VE6V/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 26, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/PN3FUOXKX3AXTULYV53ACABER2W2FSOU/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 25, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/7TVS5UG6JD3MYIGSBKMIOS6AF7CR5IPI/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 23, 2020

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/202004-13 [No Types Assigned]
  • Initial Analysis by [email protected]

    Apr. 22, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.html Third Party Advisory
    Changed Reference Type http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Newline-Injection.html No Types Assigned http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Newline-Injection.html Third Party Advisory, VDB Entry
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/15/5 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/15/5 Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/15/6 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/15/6 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2020/04/20/1 No Types Assigned http://www.openwall.com/lists/oss-security/2020/04/20/1 Third Party Advisory
    Changed Reference Type https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b No Types Assigned https://github.com/git/git/commit/9a6bbee8006c24b46a85d29e7b38cfa79e9ab21b Patch, Third Party Advisory
    Changed Reference Type https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q No Types Assigned https://github.com/git/git/security/advisories/GHSA-qm7j-c969-7j4q Mitigation, Patch, Third Party Advisory
    Changed Reference Type https://lists.debian.org/debian-lts-announce/2020/04/msg00010.html No Types Assigned https://lists.debian.org/debian-lts-announce/2020/04/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.fedoraproject.org/archives/list/[email protected]/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/ No Types Assigned https://lists.fedoraproject.org/archives/list/[email protected]/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/ Third Party Advisory
    Changed Reference Type https://lore.kernel.org/git/[email protected]/ No Types Assigned https://lore.kernel.org/git/[email protected]/ Mailing List, Third Party Advisory
    Changed Reference Type https://support.apple.com/kb/HT211141 No Types Assigned https://support.apple.com/kb/HT211141 Third Party Advisory
    Changed Reference Type https://www.debian.org/security/2020/dsa-4657 No Types Assigned https://www.debian.org/security/2020/dsa-4657 Third Party Advisory
    Added CWE NIST CWE-522
    Added CPE Configuration OR *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions up to (excluding) 2.17.4 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.18.0 up to (excluding) 2.18.3 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.19.0 up to (excluding) 2.19.4 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.20.0 up to (excluding) 2.20.3 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.21.0 up to (excluding) 2.21.2 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.22.0 up to (excluding) 2.22.3 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.23.0 up to (excluding) 2.23.2 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.24.0 up to (excluding) 2.24.2 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.25.0 up to (excluding) 2.25.3 *cpe:2.3:a:git:git:*:*:*:*:*:*:*:* versions from (including) 2.26.0 up to (excluding) 2.26.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 21, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/20/1 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 18, 2020

    Action Type Old Value New Value
    Added Reference https://lists.fedoraproject.org/archives/list/[email protected]/message/XPCEOIFLLEF24L6GLVJVFZX4CREDEHDF/ [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2020

    Action Type Old Value New Value
    Added Reference https://support.apple.com/kb/HT211141 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 16, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/15/6 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2020-04/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference http://www.openwall.com/lists/oss-security/2020/04/15/5 [No Types Assigned]
    Added Reference http://packetstormsecurity.com/files/157250/Git-Credential-Helper-Protocol-Newline-Injection.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://lists.debian.org/debian-lts-announce/2020/04/msg00010.html [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 15, 2020

    Action Type Old Value New Value
    Added Reference https://www.debian.org/security/2020/dsa-4657 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2020-5260 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2020-5260 weaknesses.

CAPEC-3: Using Leading 'Ghost' Character Sequences to Bypass Input Filters Using Leading 'Ghost' Character Sequences to Bypass Input Filters CAPEC-7: Blind SQL Injection Blind SQL Injection CAPEC-8: Buffer Overflow in an API Call Buffer Overflow in an API Call CAPEC-9: Buffer Overflow in Local Command-Line Utilities Buffer Overflow in Local Command-Line Utilities CAPEC-10: Buffer Overflow via Environment Variables Buffer Overflow via Environment Variables CAPEC-13: Subverting Environment Variable Values Subverting Environment Variable Values CAPEC-14: Client-side Injection-induced Buffer Overflow Client-side Injection-induced Buffer Overflow CAPEC-22: Exploiting Trust in Client Exploiting Trust in Client CAPEC-23: File Content Injection File Content Injection CAPEC-24: Filter Failure through Buffer Overflow Filter Failure through Buffer Overflow CAPEC-28: Fuzzing Fuzzing CAPEC-31: Accessing/Intercepting/Modifying HTTP Cookies Accessing/Intercepting/Modifying HTTP Cookies CAPEC-42: MIME Conversion MIME Conversion CAPEC-43: Exploiting Multiple Input Interpretation Layers Exploiting Multiple Input Interpretation Layers CAPEC-45: Buffer Overflow via Symbolic Links Buffer Overflow via Symbolic Links CAPEC-46: Overflow Variables and Tags Overflow Variables and Tags CAPEC-47: Buffer Overflow via Parameter Expansion Buffer Overflow via Parameter Expansion CAPEC-52: Embedding NULL Bytes Embedding NULL Bytes CAPEC-53: Postfix, Null Terminate, and Backslash Postfix, Null Terminate, and Backslash CAPEC-63: Cross-Site Scripting (XSS) Cross-Site Scripting (XSS) CAPEC-64: Using Slashes and URL Encoding Combined to Bypass Validation Logic Using Slashes and URL Encoding Combined to Bypass Validation Logic CAPEC-67: String Format Overflow in syslog() String Format Overflow in syslog() CAPEC-71: Using Unicode Encoding to Bypass Validation Logic Using Unicode Encoding to Bypass Validation Logic CAPEC-72: URL Encoding URL Encoding CAPEC-73: User-Controlled Filename User-Controlled Filename CAPEC-78: Using Escaped Slashes in Alternate Encoding Using Escaped Slashes in Alternate Encoding CAPEC-79: Using Slashes in Alternate Encoding Using Slashes in Alternate Encoding CAPEC-80: Using UTF-8 Encoding to Bypass Validation Logic Using UTF-8 Encoding to Bypass Validation Logic CAPEC-81: Web Server Logs Tampering Web Server Logs Tampering CAPEC-83: XPath Injection XPath Injection CAPEC-85: AJAX Footprinting AJAX Footprinting CAPEC-88: OS Command Injection OS Command Injection CAPEC-101: Server Side Include (SSI) Injection Server Side Include (SSI) Injection CAPEC-104: Cross Zone Scripting Cross Zone Scripting CAPEC-108: Command Line Execution through SQL Injection Command Line Execution through SQL Injection CAPEC-109: Object Relational Mapping Injection Object Relational Mapping Injection CAPEC-110: SQL Injection through SOAP Parameter Tampering SQL Injection through SOAP Parameter Tampering CAPEC-120: Double Encoding Double Encoding CAPEC-135: Format String Injection Format String Injection CAPEC-136: LDAP Injection LDAP Injection CAPEC-153: Input Data Manipulation Input Data Manipulation CAPEC-182: Flash Injection Flash Injection CAPEC-209: XSS Using MIME Type Mismatch XSS Using MIME Type Mismatch CAPEC-230: Serialized Data with Nested Payloads Serialized Data with Nested Payloads CAPEC-231: Oversized Serialized Data Payloads Oversized Serialized Data Payloads CAPEC-250: XML Injection XML Injection CAPEC-261: Fuzzing for garnering other adjacent user/sensitive data Fuzzing for garnering other adjacent user/sensitive data CAPEC-267: Leverage Alternate Encoding Leverage Alternate Encoding CAPEC-473: Signature Spoof Signature Spoof CAPEC-588: DOM-Based XSS DOM-Based XSS CAPEC-664: Server Side Request Forgery Server Side Request Forgery CAPEC-50: Password Recovery Exploitation Password Recovery Exploitation CAPEC-102: Session Sidejacking Session Sidejacking CAPEC-474: Signature Spoofing by Key Theft Signature Spoofing by Key Theft CAPEC-509: Kerberoasting Kerberoasting CAPEC-551: Modify Existing Service Modify Existing Service CAPEC-555: Remote Services with Stolen Credentials Remote Services with Stolen Credentials CAPEC-560: Use of Known Domain Credentials Use of Known Domain Credentials CAPEC-561: Windows Admin Shares with Stolen Credentials Windows Admin Shares with Stolen Credentials CAPEC-600: Credential Stuffing Credential Stuffing CAPEC-644: Use of Captured Hashes (Pass The Hash) Use of Captured Hashes (Pass The Hash) CAPEC-645: Use of Captured Tickets (Pass The Ticket) Use of Captured Tickets (Pass The Ticket) CAPEC-652: Use of Known Kerberos Credentials Use of Known Kerberos Credentials CAPEC-653: Use of Known Operating System Credentials Use of Known Operating System Credentials
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.42 }} 0.11%

score

0.74056

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability