what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2020-1980-01

Red Hat Security Advisory 2020-1980-01
Posted Apr 30, 2020
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2020-1980-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a password leak vulnerability.

tags | advisory
systems | linux, redhat
advisories | CVE-2020-11008
SHA-256 | f997f3db805b41647e8300d77c779f09a1ed4a5682bc22d0d927bc0d663e04be

Red Hat Security Advisory 2020-1980-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2020:1980-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:1980
Issue date: 2020-04-30
CVE Names: CVE-2020-11008
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.4). (BZ#1826008)

Security Fix(es):

* git: Crafted URL containing new lines, empty host or lacks a scheme can
cause credential leak (CVE-2020-11008)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1826001 - CVE-2020-11008 git: Crafted URL containing new lines, empty host or lacks a scheme can cause credential leak

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
git-2.18.4-2.el8_2.src.rpm

aarch64:
git-2.18.4-2.el8_2.aarch64.rpm
git-core-2.18.4-2.el8_2.aarch64.rpm
git-core-debuginfo-2.18.4-2.el8_2.aarch64.rpm
git-daemon-2.18.4-2.el8_2.aarch64.rpm
git-daemon-debuginfo-2.18.4-2.el8_2.aarch64.rpm
git-debuginfo-2.18.4-2.el8_2.aarch64.rpm
git-debugsource-2.18.4-2.el8_2.aarch64.rpm
git-instaweb-2.18.4-2.el8_2.aarch64.rpm
git-subtree-2.18.4-2.el8_2.aarch64.rpm
git-svn-2.18.4-2.el8_2.aarch64.rpm
git-svn-debuginfo-2.18.4-2.el8_2.aarch64.rpm

noarch:
git-all-2.18.4-2.el8_2.noarch.rpm
git-core-doc-2.18.4-2.el8_2.noarch.rpm
git-email-2.18.4-2.el8_2.noarch.rpm
git-gui-2.18.4-2.el8_2.noarch.rpm
gitk-2.18.4-2.el8_2.noarch.rpm
gitweb-2.18.4-2.el8_2.noarch.rpm
perl-Git-2.18.4-2.el8_2.noarch.rpm
perl-Git-SVN-2.18.4-2.el8_2.noarch.rpm

ppc64le:
git-2.18.4-2.el8_2.ppc64le.rpm
git-core-2.18.4-2.el8_2.ppc64le.rpm
git-core-debuginfo-2.18.4-2.el8_2.ppc64le.rpm
git-daemon-2.18.4-2.el8_2.ppc64le.rpm
git-daemon-debuginfo-2.18.4-2.el8_2.ppc64le.rpm
git-debuginfo-2.18.4-2.el8_2.ppc64le.rpm
git-debugsource-2.18.4-2.el8_2.ppc64le.rpm
git-instaweb-2.18.4-2.el8_2.ppc64le.rpm
git-subtree-2.18.4-2.el8_2.ppc64le.rpm
git-svn-2.18.4-2.el8_2.ppc64le.rpm
git-svn-debuginfo-2.18.4-2.el8_2.ppc64le.rpm

s390x:
git-2.18.4-2.el8_2.s390x.rpm
git-core-2.18.4-2.el8_2.s390x.rpm
git-core-debuginfo-2.18.4-2.el8_2.s390x.rpm
git-daemon-2.18.4-2.el8_2.s390x.rpm
git-daemon-debuginfo-2.18.4-2.el8_2.s390x.rpm
git-debuginfo-2.18.4-2.el8_2.s390x.rpm
git-debugsource-2.18.4-2.el8_2.s390x.rpm
git-instaweb-2.18.4-2.el8_2.s390x.rpm
git-subtree-2.18.4-2.el8_2.s390x.rpm
git-svn-2.18.4-2.el8_2.s390x.rpm
git-svn-debuginfo-2.18.4-2.el8_2.s390x.rpm

x86_64:
git-2.18.4-2.el8_2.x86_64.rpm
git-core-2.18.4-2.el8_2.x86_64.rpm
git-core-debuginfo-2.18.4-2.el8_2.x86_64.rpm
git-daemon-2.18.4-2.el8_2.x86_64.rpm
git-daemon-debuginfo-2.18.4-2.el8_2.x86_64.rpm
git-debuginfo-2.18.4-2.el8_2.x86_64.rpm
git-debugsource-2.18.4-2.el8_2.x86_64.rpm
git-instaweb-2.18.4-2.el8_2.x86_64.rpm
git-subtree-2.18.4-2.el8_2.x86_64.rpm
git-svn-2.18.4-2.el8_2.x86_64.rpm
git-svn-debuginfo-2.18.4-2.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-11008
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXqqzctzjgjWX9erEAQhIjg//byZKfiMKQxGTXzo12Jvl+Ki50hH5YLHx
wURsem4vppv0ZJ24eJAZSB6S/LgNTbtj23XnGCypv4yixjAFtYw6qEfxqLKSOHyO
onBv3owPf+Mu8CckTUkbz2DO+wJ8sCox56QIJ5rkAWHV8Bk+plevzupEhrgPTV8T
Vb5bv6w4rhzNYajWKXUM6YwUQ3NuCMjJB5n+Zgs2OGUFh8akIwUjZplbjFHs3NAg
QuK/Zzn6tY00kKp62x6PRKCper+PG2oQ3BO2E8R88nDXNLVtzYl443CTEdhLGaMR
0mfwMJ5ZSn9X4e4/mE6HjLt8Mxa7L+d0RC2vW9E8z6722mXeWv7YS1JoeoU0cOtO
WZeg9+VWcMwFbfbqFnOPyZBJg4AAWf/8OAUO0z+2I2laREktQo7Gh23gs3nM/PBP
1kqCyL80mQFrO1q+t8kwv1zUjxuT0C7OhLEBaW/kUUkJ/xc1wUAG4TslAkYqDJK4
jIVKgdq59CIaqudxyVuOCCoEEWGC6+T1qNus+hI5ggbBf3pskDrWkkY8OHV6cNkf
sG1cY9bwrhwCwe2VhOS19tCcgERJK5e7Tavr8cz3zB4g0EGgWMe4QCE8R/7jiMNc
6ZPo1UIH/XRukv6i/sVIcsEQtdt7AQ20kKzZ9r9wFAi5nc0AkQuOGK5b2eSnCzVj
1VuuLc0m6Mc=yZiV
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    28 Files
  • 16
    Jul 16th
    6 Files
  • 17
    Jul 17th
    34 Files
  • 18
    Jul 18th
    6 Files
  • 19
    Jul 19th
    34 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    19 Files
  • 23
    Jul 23rd
    17 Files
  • 24
    Jul 24th
    47 Files
  • 25
    Jul 25th
    31 Files
  • 26
    Jul 26th
    13 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    27 Files
  • 30
    Jul 30th
    49 Files
  • 31
    Jul 31st
    29 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close