-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:1518-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1518
Issue date:        2020-04-21
CVE Names:         CVE-2020-5260 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: Crafted URL containing new lines can cause credential leak
(CVE-2020-5260)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1822020 - CVE-2020-5260 git: Crafted URL containing new lines can cause credential leak

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
git-2.18.2-2.el8_0.src.rpm

aarch64:
git-2.18.2-2.el8_0.aarch64.rpm
git-core-2.18.2-2.el8_0.aarch64.rpm
git-core-debuginfo-2.18.2-2.el8_0.aarch64.rpm
git-daemon-2.18.2-2.el8_0.aarch64.rpm
git-daemon-debuginfo-2.18.2-2.el8_0.aarch64.rpm
git-debuginfo-2.18.2-2.el8_0.aarch64.rpm
git-debugsource-2.18.2-2.el8_0.aarch64.rpm
git-instaweb-2.18.2-2.el8_0.aarch64.rpm
git-subtree-2.18.2-2.el8_0.aarch64.rpm
git-svn-2.18.2-2.el8_0.aarch64.rpm
git-svn-debuginfo-2.18.2-2.el8_0.aarch64.rpm

noarch:
git-all-2.18.2-2.el8_0.noarch.rpm
git-core-doc-2.18.2-2.el8_0.noarch.rpm
git-email-2.18.2-2.el8_0.noarch.rpm
git-gui-2.18.2-2.el8_0.noarch.rpm
gitk-2.18.2-2.el8_0.noarch.rpm
gitweb-2.18.2-2.el8_0.noarch.rpm
perl-Git-2.18.2-2.el8_0.noarch.rpm
perl-Git-SVN-2.18.2-2.el8_0.noarch.rpm

ppc64le:
git-2.18.2-2.el8_0.ppc64le.rpm
git-core-2.18.2-2.el8_0.ppc64le.rpm
git-core-debuginfo-2.18.2-2.el8_0.ppc64le.rpm
git-daemon-2.18.2-2.el8_0.ppc64le.rpm
git-daemon-debuginfo-2.18.2-2.el8_0.ppc64le.rpm
git-debuginfo-2.18.2-2.el8_0.ppc64le.rpm
git-debugsource-2.18.2-2.el8_0.ppc64le.rpm
git-instaweb-2.18.2-2.el8_0.ppc64le.rpm
git-subtree-2.18.2-2.el8_0.ppc64le.rpm
git-svn-2.18.2-2.el8_0.ppc64le.rpm
git-svn-debuginfo-2.18.2-2.el8_0.ppc64le.rpm

s390x:
git-2.18.2-2.el8_0.s390x.rpm
git-core-2.18.2-2.el8_0.s390x.rpm
git-core-debuginfo-2.18.2-2.el8_0.s390x.rpm
git-daemon-2.18.2-2.el8_0.s390x.rpm
git-daemon-debuginfo-2.18.2-2.el8_0.s390x.rpm
git-debuginfo-2.18.2-2.el8_0.s390x.rpm
git-debugsource-2.18.2-2.el8_0.s390x.rpm
git-instaweb-2.18.2-2.el8_0.s390x.rpm
git-subtree-2.18.2-2.el8_0.s390x.rpm
git-svn-2.18.2-2.el8_0.s390x.rpm
git-svn-debuginfo-2.18.2-2.el8_0.s390x.rpm

x86_64:
git-2.18.2-2.el8_0.x86_64.rpm
git-core-2.18.2-2.el8_0.x86_64.rpm
git-core-debuginfo-2.18.2-2.el8_0.x86_64.rpm
git-daemon-2.18.2-2.el8_0.x86_64.rpm
git-daemon-debuginfo-2.18.2-2.el8_0.x86_64.rpm
git-debuginfo-2.18.2-2.el8_0.x86_64.rpm
git-debugsource-2.18.2-2.el8_0.x86_64.rpm
git-instaweb-2.18.2-2.el8_0.x86_64.rpm
git-subtree-2.18.2-2.el8_0.x86_64.rpm
git-svn-2.18.2-2.el8_0.x86_64.rpm
git-svn-debuginfo-2.18.2-2.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5260
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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pgbS
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1518:01 Important: git security update

An update for git is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Crafted URL containing new lines can cause credential leak (CVE-2020-5260)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-5260 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: git-2.18.2-2.el8_0.src.rpm
aarch64: git-2.18.2-2.el8_0.aarch64.rpm git-core-2.18.2-2.el8_0.aarch64.rpm git-core-debuginfo-2.18.2-2.el8_0.aarch64.rpm git-daemon-2.18.2-2.el8_0.aarch64.rpm git-daemon-debuginfo-2.18.2-2.el8_0.aarch64.rpm git-debuginfo-2.18.2-2.el8_0.aarch64.rpm git-debugsource-2.18.2-2.el8_0.aarch64.rpm git-instaweb-2.18.2-2.el8_0.aarch64.rpm git-subtree-2.18.2-2.el8_0.aarch64.rpm git-svn-2.18.2-2.el8_0.aarch64.rpm git-svn-debuginfo-2.18.2-2.el8_0.aarch64.rpm
noarch: git-all-2.18.2-2.el8_0.noarch.rpm git-core-doc-2.18.2-2.el8_0.noarch.rpm git-email-2.18.2-2.el8_0.noarch.rpm git-gui-2.18.2-2.el8_0.noarch.rpm gitk-2.18.2-2.el8_0.noarch.rpm gitweb-2.18.2-2.el8_0.noarch.rpm perl-Git-2.18.2-2.el8_0.noarch.rpm perl-Git-SVN-2.18.2-2.el8_0.noarch.rpm
ppc64le: git-2.18.2-2.el8_0.ppc64le.rpm git-core-2.18.2-2.el8_0.ppc64le.rpm git-core-debuginfo-2.18.2-2.el8_0.ppc64le.rpm git-daemon-2.18.2-2.el8_0.ppc64le.rpm git-daemon-debuginfo-2.18.2-2.el8_0.ppc64le.rpm git-debuginfo-2.18.2-2.el8_0.ppc64le.rpm git-debugsource-2.18.2-2.el8_0.ppc64le.rpm git-instaweb-2.18.2-2.el8_0.ppc64le.rpm git-subtree-2.18.2-2.el8_0.ppc64le.rpm git-svn-2.18.2-2.el8_0.ppc64le.rpm git-svn-debuginfo-2.18.2-2.el8_0.ppc64le.rpm
s390x: git-2.18.2-2.el8_0.s390x.rpm git-core-2.18.2-2.el8_0.s390x.rpm git-core-debuginfo-2.18.2-2.el8_0.s390x.rpm git-daemon-2.18.2-2.el8_0.s390x.rpm git-daemon-debuginfo-2.18.2-2.el8_0.s390x.rpm git-debuginfo-2.18.2-2.el8_0.s390x.rpm git-debugsource-2.18.2-2.el8_0.s390x.rpm git-instaweb-2.18.2-2.el8_0.s390x.rpm git-subtree-2.18.2-2.el8_0.s390x.rpm git-svn-2.18.2-2.el8_0.s390x.rpm git-svn-debuginfo-2.18.2-2.el8_0.s390x.rpm
x86_64: git-2.18.2-2.el8_0.x86_64.rpm git-core-2.18.2-2.el8_0.x86_64.rpm git-core-debuginfo-2.18.2-2.el8_0.x86_64.rpm git-daemon-2.18.2-2.el8_0.x86_64.rpm git-daemon-debuginfo-2.18.2-2.el8_0.x86_64.rpm git-debuginfo-2.18.2-2.el8_0.x86_64.rpm git-debugsource-2.18.2-2.el8_0.x86_64.rpm git-instaweb-2.18.2-2.el8_0.x86_64.rpm git-subtree-2.18.2-2.el8_0.x86_64.rpm git-svn-2.18.2-2.el8_0.x86_64.rpm git-svn-debuginfo-2.18.2-2.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1518-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1518
Issued Date: : 2020-04-21
CVE Names: CVE-2020-5260

Topic

An update for git is now available for Red Hat Enterprise Linux 8.0 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1822020 - CVE-2020-5260 git: Crafted URL containing new lines can cause credential leak


Related News