exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1978-01

Red Hat Security Advisory 2020-1978-01
Posted Apr 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1978-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a password leak vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-11008
SHA-256 | 4d12e556ab625b02bca8175e46f89edab728e8484f1f134f73ea7d7442156f8b

Red Hat Security Advisory 2020-1978-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2020:1978-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1978
Issue date: 2020-04-30
CVE Names: CVE-2020-11008
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.4). (BZ#1826006)

Security Fix(es):

* git: Crafted URL containing new lines, empty host or lacks a scheme can
cause credential leak (CVE-2020-11008)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
git-2.18.4-1.el8_0.src.rpm

aarch64:
git-2.18.4-1.el8_0.aarch64.rpm
git-core-2.18.4-1.el8_0.aarch64.rpm
git-core-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-daemon-2.18.4-1.el8_0.aarch64.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-debuginfo-2.18.4-1.el8_0.aarch64.rpm
git-debugsource-2.18.4-1.el8_0.aarch64.rpm
git-instaweb-2.18.4-1.el8_0.aarch64.rpm
git-subtree-2.18.4-1.el8_0.aarch64.rpm
git-svn-2.18.4-1.el8_0.aarch64.rpm
git-svn-debuginfo-2.18.4-1.el8_0.aarch64.rpm

noarch:
git-all-2.18.4-1.el8_0.noarch.rpm
git-core-doc-2.18.4-1.el8_0.noarch.rpm
git-email-2.18.4-1.el8_0.noarch.rpm
git-gui-2.18.4-1.el8_0.noarch.rpm
gitk-2.18.4-1.el8_0.noarch.rpm
gitweb-2.18.4-1.el8_0.noarch.rpm
perl-Git-2.18.4-1.el8_0.noarch.rpm
perl-Git-SVN-2.18.4-1.el8_0.noarch.rpm

ppc64le:
git-2.18.4-1.el8_0.ppc64le.rpm
git-core-2.18.4-1.el8_0.ppc64le.rpm
git-core-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-daemon-2.18.4-1.el8_0.ppc64le.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-debuginfo-2.18.4-1.el8_0.ppc64le.rpm
git-debugsource-2.18.4-1.el8_0.ppc64le.rpm
git-instaweb-2.18.4-1.el8_0.ppc64le.rpm
git-subtree-2.18.4-1.el8_0.ppc64le.rpm
git-svn-2.18.4-1.el8_0.ppc64le.rpm
git-svn-debuginfo-2.18.4-1.el8_0.ppc64le.rpm

s390x:
git-2.18.4-1.el8_0.s390x.rpm
git-core-2.18.4-1.el8_0.s390x.rpm
git-core-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-daemon-2.18.4-1.el8_0.s390x.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-debuginfo-2.18.4-1.el8_0.s390x.rpm
git-debugsource-2.18.4-1.el8_0.s390x.rpm
git-instaweb-2.18.4-1.el8_0.s390x.rpm
git-subtree-2.18.4-1.el8_0.s390x.rpm
git-svn-2.18.4-1.el8_0.s390x.rpm
git-svn-debuginfo-2.18.4-1.el8_0.s390x.rpm

x86_64:
git-2.18.4-1.el8_0.x86_64.rpm
git-core-2.18.4-1.el8_0.x86_64.rpm
git-core-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-daemon-2.18.4-1.el8_0.x86_64.rpm
git-daemon-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-debuginfo-2.18.4-1.el8_0.x86_64.rpm
git-debugsource-2.18.4-1.el8_0.x86_64.rpm
git-instaweb-2.18.4-1.el8_0.x86_64.rpm
git-subtree-2.18.4-1.el8_0.x86_64.rpm
git-svn-2.18.4-1.el8_0.x86_64.rpm
git-svn-debuginfo-2.18.4-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11008
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YgqN
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close