-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:1978-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1978
Issue date:        2020-04-30
CVE Names:         CVE-2020-11008 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.4). (BZ#1826006)

Security Fix(es):

* git: Crafted URL containing new lines, empty host or lacks a scheme can
cause credential leak (CVE-2020-11008)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
git-2.18.4-1.el8_0.src.rpm

aarch64:
git-2.18.4-1.el8_0.aarch64.rpm
git-core-2.18.4-1.el8_0.aarch64.rpm
git-core-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-daemon-2.18.4-1.el8_0.aarch64.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-debugsource-2.18.4-1.el8_0.aarch64.rpm
git-instaweb-2.18.4-1.el8_0.aarch64.rpm
git-subtree-2.18.4-1.el8_0.aarch64.rpm
git-svn-2.18.4-1.el8_0.aarch64.rpm
git-svn-debuginfo-2.18.4-1.el8_0.aarch64.rpm

noarch:
git-all-2.18.4-1.el8_0.noarch.rpm
git-core-doc-2.18.4-1.el8_0.noarch.rpm
git-email-2.18.4-1.el8_0.noarch.rpm
git-gui-2.18.4-1.el8_0.noarch.rpm
gitk-2.18.4-1.el8_0.noarch.rpm
gitweb-2.18.4-1.el8_0.noarch.rpm
perl-Git-2.18.4-1.el8_0.noarch.rpm
perl-Git-SVN-2.18.4-1.el8_0.noarch.rpm

ppc64le:
git-2.18.4-1.el8_0.ppc64le.rpm
git-core-2.18.4-1.el8_0.ppc64le.rpm
git-core-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-daemon-2.18.4-1.el8_0.ppc64le.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-debugsource-2.18.4-1.el8_0.ppc64le.rpm
git-instaweb-2.18.4-1.el8_0.ppc64le.rpm
git-subtree-2.18.4-1.el8_0.ppc64le.rpm
git-svn-2.18.4-1.el8_0.ppc64le.rpm
git-svn-debuginfo-2.18.4-1.el8_0.ppc64le.rpm

s390x:
git-2.18.4-1.el8_0.s390x.rpm
git-core-2.18.4-1.el8_0.s390x.rpm
git-core-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-daemon-2.18.4-1.el8_0.s390x.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-debugsource-2.18.4-1.el8_0.s390x.rpm
git-instaweb-2.18.4-1.el8_0.s390x.rpm
git-subtree-2.18.4-1.el8_0.s390x.rpm
git-svn-2.18.4-1.el8_0.s390x.rpm
git-svn-debuginfo-2.18.4-1.el8_0.s390x.rpm

x86_64:
git-2.18.4-1.el8_0.x86_64.rpm
git-core-2.18.4-1.el8_0.x86_64.rpm
git-core-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-daemon-2.18.4-1.el8_0.x86_64.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-debugsource-2.18.4-1.el8_0.x86_64.rpm
git-instaweb-2.18.4-1.el8_0.x86_64.rpm
git-subtree-2.18.4-1.el8_0.x86_64.rpm
git-svn-2.18.4-1.el8_0.x86_64.rpm
git-svn-debuginfo-2.18.4-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11008
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqqobtzjgjWX9erEAQiMVw/+N2sozy+aXuE6mMsEoquVK9Miwgis7EqH
70KOxP6w65ZlwKvxPfw1ab5Nicum1Ht6XdRiRW3K6dGf5ee41GgXaDymj+0KJ+pq
8bCYAyZwKQd1LIdubKiZX5YizDW19FAZ6WAxF5+DGWMIqrlKTdXzJnLqp4zesuNK
ABG3geGY+kjN03V3SufsnRMRT/iNEty/UnC09Jr/TyLpcX9xZh8zMqY7At6Ass9A
76OgBBcIRpWObicL+f3hnuA3taWoP3yQr/T9NzV1c78qTq02IerATjV6Z7rx9VBM
cj8wS2Xbcv8eeGG8HP6OdPgPotsZOkGwK44+CwWNkOIrA5riOLgQFtoqLw/bJJQo
IZBd9IVbQlnY71cu+f6ftSNRqns6ljkZghsem4BGlMWblfJ5R1ac1KFvneak7BF+
TDzAn4LTDt+ijrNlBQuqFAa2lql/3P41yaQrCG3hNS2wwC+Wm6isFCOYA1xDzrST
RDxfFpjeCtvzs4cWVX2Ra6tJB1AA5v3l0tZOturTvtuymJbaSPUKv/ZPMYqXKcFZ
4z5hzXWXAbL+2BD9r+h0N+Q/7G6ibgb2OYyHDcRk+GNvop8Kw1ZFj9Iah4TJnmtv
MCAo8gN26HuYXCr3JllxiV0gqKyxIK2JbvvFmeEdRxAXnk1Jrp1SekVfY+0iG7Z/
ZkDszsehqZI=YgqN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-1978:01 Important: git security update

An update for git is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
The following packages have been upgraded to a later upstream version: git (2.18.4). (BZ#1826006)
Security Fix(es):
* git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak (CVE-2020-11008)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-11008 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: git-2.18.4-1.el8_0.src.rpm
aarch64: git-2.18.4-1.el8_0.aarch64.rpm git-core-2.18.4-1.el8_0.aarch64.rpm git-core-debuginfo-2.18.4-1.el8_0.aarch64.rpm git-daemon-2.18.4-1.el8_0.aarch64.rpm git-daemon-debuginfo-2.18.4-1.el8_0.aarch64.rpm git-debuginfo-2.18.4-1.el8_0.aarch64.rpm git-debugsource-2.18.4-1.el8_0.aarch64.rpm git-instaweb-2.18.4-1.el8_0.aarch64.rpm git-subtree-2.18.4-1.el8_0.aarch64.rpm git-svn-2.18.4-1.el8_0.aarch64.rpm git-svn-debuginfo-2.18.4-1.el8_0.aarch64.rpm
noarch: git-all-2.18.4-1.el8_0.noarch.rpm git-core-doc-2.18.4-1.el8_0.noarch.rpm git-email-2.18.4-1.el8_0.noarch.rpm git-gui-2.18.4-1.el8_0.noarch.rpm gitk-2.18.4-1.el8_0.noarch.rpm gitweb-2.18.4-1.el8_0.noarch.rpm perl-Git-2.18.4-1.el8_0.noarch.rpm perl-Git-SVN-2.18.4-1.el8_0.noarch.rpm
ppc64le: git-2.18.4-1.el8_0.ppc64le.rpm git-core-2.18.4-1.el8_0.ppc64le.rpm git-core-debuginfo-2.18.4-1.el8_0.ppc64le.rpm git-daemon-2.18.4-1.el8_0.ppc64le.rpm git-daemon-debuginfo-2.18.4-1.el8_0.ppc64le.rpm git-debuginfo-2.18.4-1.el8_0.ppc64le.rpm git-debugsource-2.18.4-1.el8_0.ppc64le.rpm git-instaweb-2.18.4-1.el8_0.ppc64le.rpm git-subtree-2.18.4-1.el8_0.ppc64le.rpm git-svn-2.18.4-1.el8_0.ppc64le.rpm git-svn-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
s390x: git-2.18.4-1.el8_0.s390x.rpm git-core-2.18.4-1.el8_0.s390x.rpm git-core-debuginfo-2.18.4-1.el8_0.s390x.rpm git-daemon-2.18.4-1.el8_0.s390x.rpm git-daemon-debuginfo-2.18.4-1.el8_0.s390x.rpm git-debuginfo-2.18.4-1.el8_0.s390x.rpm git-debugsource-2.18.4-1.el8_0.s390x.rpm git-instaweb-2.18.4-1.el8_0.s390x.rpm git-subtree-2.18.4-1.el8_0.s390x.rpm git-svn-2.18.4-1.el8_0.s390x.rpm git-svn-debuginfo-2.18.4-1.el8_0.s390x.rpm
x86_64: git-2.18.4-1.el8_0.x86_64.rpm git-core-2.18.4-1.el8_0.x86_64.rpm git-core-debuginfo-2.18.4-1.el8_0.x86_64.rpm git-daemon-2.18.4-1.el8_0.x86_64.rpm git-daemon-debuginfo-2.18.4-1.el8_0.x86_64.rpm git-debuginfo-2.18.4-1.el8_0.x86_64.rpm git-debugsource-2.18.4-1.el8_0.x86_64.rpm git-instaweb-2.18.4-1.el8_0.x86_64.rpm git-subtree-2.18.4-1.el8_0.x86_64.rpm git-svn-2.18.4-1.el8_0.x86_64.rpm git-svn-debuginfo-2.18.4-1.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:1978-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1978
Issued Date: : 2020-04-30
CVE Names: CVE-2020-11008

Topic

An update for git is now available for Red Hat Enterprise Linux 8.0 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak


Related News