exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1979-01

Red Hat Security Advisory 2020-1979-01
Posted Apr 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1979-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a password leak vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-11008
SHA-256 | e297bc137bfd027f2e054ef8248f934edaec21aed26e93e552847c0f41ff828b

Red Hat Security Advisory 2020-1979-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2020:1979-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1979
Issue date: 2020-04-30
CVE Names: CVE-2020-11008
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.1
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.4). (BZ#1826007)

Security Fix(es):

* git: Crafted URL containing new lines, empty host or lacks a scheme can
cause credential leak (CVE-2020-11008)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v. 8.1):

Source:
git-2.18.4-1.el8_1.src.rpm

aarch64:
git-2.18.4-1.el8_1.aarch64.rpm
git-core-2.18.4-1.el8_1.aarch64.rpm
git-core-debuginfo-2.18.4-1.el8_1.aarch64.rpm
git-daemon-2.18.4-1.el8_1.aarch64.rpm
git-daemon-debuginfo-2.18.4-1.el8_1.aarch64.rpm
git-debuginfo-2.18.4-1.el8_1.aarch64.rpm
git-debugsource-2.18.4-1.el8_1.aarch64.rpm
git-instaweb-2.18.4-1.el8_1.aarch64.rpm
git-subtree-2.18.4-1.el8_1.aarch64.rpm
git-svn-2.18.4-1.el8_1.aarch64.rpm
git-svn-debuginfo-2.18.4-1.el8_1.aarch64.rpm

noarch:
git-all-2.18.4-1.el8_1.noarch.rpm
git-core-doc-2.18.4-1.el8_1.noarch.rpm
git-email-2.18.4-1.el8_1.noarch.rpm
git-gui-2.18.4-1.el8_1.noarch.rpm
gitk-2.18.4-1.el8_1.noarch.rpm
gitweb-2.18.4-1.el8_1.noarch.rpm
perl-Git-2.18.4-1.el8_1.noarch.rpm
perl-Git-SVN-2.18.4-1.el8_1.noarch.rpm

ppc64le:
git-2.18.4-1.el8_1.ppc64le.rpm
git-core-2.18.4-1.el8_1.ppc64le.rpm
git-core-debuginfo-2.18.4-1.el8_1.ppc64le.rpm
git-daemon-2.18.4-1.el8_1.ppc64le.rpm
git-daemon-debuginfo-2.18.4-1.el8_1.ppc64le.rpm
git-debuginfo-2.18.4-1.el8_1.ppc64le.rpm
git-debugsource-2.18.4-1.el8_1.ppc64le.rpm
git-instaweb-2.18.4-1.el8_1.ppc64le.rpm
git-subtree-2.18.4-1.el8_1.ppc64le.rpm
git-svn-2.18.4-1.el8_1.ppc64le.rpm
git-svn-debuginfo-2.18.4-1.el8_1.ppc64le.rpm

s390x:
git-2.18.4-1.el8_1.s390x.rpm
git-core-2.18.4-1.el8_1.s390x.rpm
git-core-debuginfo-2.18.4-1.el8_1.s390x.rpm
git-daemon-2.18.4-1.el8_1.s390x.rpm
git-daemon-debuginfo-2.18.4-1.el8_1.s390x.rpm
git-debuginfo-2.18.4-1.el8_1.s390x.rpm
git-debugsource-2.18.4-1.el8_1.s390x.rpm
git-instaweb-2.18.4-1.el8_1.s390x.rpm
git-subtree-2.18.4-1.el8_1.s390x.rpm
git-svn-2.18.4-1.el8_1.s390x.rpm
git-svn-debuginfo-2.18.4-1.el8_1.s390x.rpm

x86_64:
git-2.18.4-1.el8_1.x86_64.rpm
git-core-2.18.4-1.el8_1.x86_64.rpm
git-core-debuginfo-2.18.4-1.el8_1.x86_64.rpm
git-daemon-2.18.4-1.el8_1.x86_64.rpm
git-daemon-debuginfo-2.18.4-1.el8_1.x86_64.rpm
git-debuginfo-2.18.4-1.el8_1.x86_64.rpm
git-debugsource-2.18.4-1.el8_1.x86_64.rpm
git-instaweb-2.18.4-1.el8_1.x86_64.rpm
git-subtree-2.18.4-1.el8_1.x86_64.rpm
git-svn-2.18.4-1.el8_1.x86_64.rpm
git-svn-debuginfo-2.18.4-1.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11008
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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MIDP
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    0 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close