-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:3581-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:3581
Issue date:        2020-08-31
CVE Names:         CVE-2020-5260 CVE-2020-11008 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 7.7
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - noarch, x86_64
Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: Crafted URL containing new lines can cause credential leak
(CVE-2020-5260)

* git: Crafted URL containing new lines, empty host or lacks a scheme can
cause credential leak (CVE-2020-11008)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1822020 - CVE-2020-5260 git: Crafted URL containing new lines can cause credential leak
1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak

6. Package List:

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):

Source:
git-1.8.3.1-23.el7_7.src.rpm

noarch:
emacs-git-1.8.3.1-23.el7_7.noarch.rpm
emacs-git-el-1.8.3.1-23.el7_7.noarch.rpm
git-all-1.8.3.1-23.el7_7.noarch.rpm
git-bzr-1.8.3.1-23.el7_7.noarch.rpm
git-cvs-1.8.3.1-23.el7_7.noarch.rpm
git-email-1.8.3.1-23.el7_7.noarch.rpm
git-gui-1.8.3.1-23.el7_7.noarch.rpm
git-hg-1.8.3.1-23.el7_7.noarch.rpm
git-instaweb-1.8.3.1-23.el7_7.noarch.rpm
git-p4-1.8.3.1-23.el7_7.noarch.rpm
gitk-1.8.3.1-23.el7_7.noarch.rpm
gitweb-1.8.3.1-23.el7_7.noarch.rpm
perl-Git-1.8.3.1-23.el7_7.noarch.rpm
perl-Git-SVN-1.8.3.1-23.el7_7.noarch.rpm

x86_64:
git-1.8.3.1-23.el7_7.x86_64.rpm
git-daemon-1.8.3.1-23.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-23.el7_7.x86_64.rpm
git-gnome-keyring-1.8.3.1-23.el7_7.x86_64.rpm
git-svn-1.8.3.1-23.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
git-1.8.3.1-23.el7_7.src.rpm

noarch:
perl-Git-1.8.3.1-23.el7_7.noarch.rpm

ppc64:
git-1.8.3.1-23.el7_7.ppc64.rpm
git-debuginfo-1.8.3.1-23.el7_7.ppc64.rpm

ppc64le:
git-1.8.3.1-23.el7_7.ppc64le.rpm
git-debuginfo-1.8.3.1-23.el7_7.ppc64le.rpm

s390x:
git-1.8.3.1-23.el7_7.s390x.rpm
git-debuginfo-1.8.3.1-23.el7_7.s390x.rpm

x86_64:
git-1.8.3.1-23.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-23.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 7.7):

noarch:
emacs-git-1.8.3.1-23.el7_7.noarch.rpm
emacs-git-el-1.8.3.1-23.el7_7.noarch.rpm
git-all-1.8.3.1-23.el7_7.noarch.rpm
git-bzr-1.8.3.1-23.el7_7.noarch.rpm
git-cvs-1.8.3.1-23.el7_7.noarch.rpm
git-email-1.8.3.1-23.el7_7.noarch.rpm
git-gui-1.8.3.1-23.el7_7.noarch.rpm
git-hg-1.8.3.1-23.el7_7.noarch.rpm
git-instaweb-1.8.3.1-23.el7_7.noarch.rpm
git-p4-1.8.3.1-23.el7_7.noarch.rpm
gitk-1.8.3.1-23.el7_7.noarch.rpm
gitweb-1.8.3.1-23.el7_7.noarch.rpm
perl-Git-SVN-1.8.3.1-23.el7_7.noarch.rpm

ppc64:
git-daemon-1.8.3.1-23.el7_7.ppc64.rpm
git-debuginfo-1.8.3.1-23.el7_7.ppc64.rpm
git-gnome-keyring-1.8.3.1-23.el7_7.ppc64.rpm
git-svn-1.8.3.1-23.el7_7.ppc64.rpm

ppc64le:
git-daemon-1.8.3.1-23.el7_7.ppc64le.rpm
git-debuginfo-1.8.3.1-23.el7_7.ppc64le.rpm
git-gnome-keyring-1.8.3.1-23.el7_7.ppc64le.rpm
git-svn-1.8.3.1-23.el7_7.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-23.el7_7.s390x.rpm
git-debuginfo-1.8.3.1-23.el7_7.s390x.rpm
git-gnome-keyring-1.8.3.1-23.el7_7.s390x.rpm
git-svn-1.8.3.1-23.el7_7.s390x.rpm

x86_64:
git-daemon-1.8.3.1-23.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-23.el7_7.x86_64.rpm
git-gnome-keyring-1.8.3.1-23.el7_7.x86_64.rpm
git-svn-1.8.3.1-23.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5260
https://access.redhat.com/security/cve/CVE-2020-11008
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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tAoK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-3581:01 Important: git security update

An update for git is now available for Red Hat Enterprise Linux 7.7 Extended Update Support

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: Crafted URL containing new lines can cause credential leak (CVE-2020-5260)
* git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak (CVE-2020-11008)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-5260 https://access.redhat.com/security/cve/CVE-2020-11008 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7):
Source: git-1.8.3.1-23.el7_7.src.rpm
noarch: emacs-git-1.8.3.1-23.el7_7.noarch.rpm emacs-git-el-1.8.3.1-23.el7_7.noarch.rpm git-all-1.8.3.1-23.el7_7.noarch.rpm git-bzr-1.8.3.1-23.el7_7.noarch.rpm git-cvs-1.8.3.1-23.el7_7.noarch.rpm git-email-1.8.3.1-23.el7_7.noarch.rpm git-gui-1.8.3.1-23.el7_7.noarch.rpm git-hg-1.8.3.1-23.el7_7.noarch.rpm git-instaweb-1.8.3.1-23.el7_7.noarch.rpm git-p4-1.8.3.1-23.el7_7.noarch.rpm gitk-1.8.3.1-23.el7_7.noarch.rpm gitweb-1.8.3.1-23.el7_7.noarch.rpm perl-Git-1.8.3.1-23.el7_7.noarch.rpm perl-Git-SVN-1.8.3.1-23.el7_7.noarch.rpm
x86_64: git-1.8.3.1-23.el7_7.x86_64.rpm git-daemon-1.8.3.1-23.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-23.el7_7.x86_64.rpm git-gnome-keyring-1.8.3.1-23.el7_7.x86_64.rpm git-svn-1.8.3.1-23.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 7.7):
Source: git-1.8.3.1-23.el7_7.src.rpm
noarch: perl-Git-1.8.3.1-23.el7_7.noarch.rpm
ppc64: git-1.8.3.1-23.el7_7.ppc64.rpm git-debuginfo-1.8.3.1-23.el7_7.ppc64.rpm
ppc64le: git-1.8.3.1-23.el7_7.ppc64le.rpm git-debuginfo-1.8.3.1-23.el7_7.ppc64le.rpm
s390x: git-1.8.3.1-23.el7_7.s390x.rpm git-debuginfo-1.8.3.1-23.el7_7.s390x.rpm
x86_64: git-1.8.3.1-23.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-23.el7_7.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 7.7):
noarch: emacs-git-1.8.3.1-23.el7_7.noarch.rpm emacs-git-el-1.8.3.1-23.el7_7.noarch.rpm git-all-1.8.3.1-23.el7_7.noarch.rpm git-bzr-1.8.3.1-23.el7_7.noarch.rpm git-cvs-1.8.3.1-23.el7_7.noarch.rpm git-email-1.8.3.1-23.el7_7.noarch.rpm git-gui-1.8.3.1-23.el7_7.noarch.rpm git-hg-1.8.3.1-23.el7_7.noarch.rpm git-instaweb-1.8.3.1-23.el7_7.noarch.rpm git-p4-1.8.3.1-23.el7_7.noarch.rpm gitk-1.8.3.1-23.el7_7.noarch.rpm gitweb-1.8.3.1-23.el7_7.noarch.rpm perl-Git-SVN-1.8.3.1-23.el7_7.noarch.rpm
ppc64: git-daemon-1.8.3.1-23.el7_7.ppc64.rpm git-debuginfo-1.8.3.1-23.el7_7.ppc64.rpm git-gnome-keyring-1.8.3.1-23.el7_7.ppc64.rpm git-svn-1.8.3.1-23.el7_7.ppc64.rpm
ppc64le: git-daemon-1.8.3.1-23.el7_7.ppc64le.rpm git-debuginfo-1.8.3.1-23.el7_7.ppc64le.rpm git-gnome-keyring-1.8.3.1-23.el7_7.ppc64le.rpm git-svn-1.8.3.1-23.el7_7.ppc64le.rpm
s390x: git-daemon-1.8.3.1-23.el7_7.s390x.rpm git-debuginfo-1.8.3.1-23.el7_7.s390x.rpm git-gnome-keyring-1.8.3.1-23.el7_7.s390x.rpm git-svn-1.8.3.1-23.el7_7.s390x.rpm
x86_64: git-daemon-1.8.3.1-23.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-23.el7_7.x86_64.rpm git-gnome-keyring-1.8.3.1-23.el7_7.x86_64.rpm git-svn-1.8.3.1-23.el7_7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:3581-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:3581
Issued Date: : 2020-08-31
CVE Names: CVE-2020-5260 CVE-2020-11008

Topic

An update for git is now available for Red Hat Enterprise Linux 7.7Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - noarch, x86_64

Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - noarch, ppc64, ppc64le, s390x, x86_64


Bugs Fixed

1822020 - CVE-2020-5260 git: Crafted URL containing new lines can cause credential leak

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak


Related News