-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: git security update Advisory ID: RHSA-2020:1513-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:1513 Issue date: 2020-04-21 CVE Names: CVE-2020-5260 ==================================================================== 1. Summary: An update for git is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: Crafted URL containing new lines can cause credential leak (CVE-2020-5260) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1822020 - CVE-2020-5260 git: Crafted URL containing new lines can cause credential leak 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: git-2.18.2-2.el8_1.src.rpm aarch64: git-2.18.2-2.el8_1.aarch64.rpm git-core-2.18.2-2.el8_1.aarch64.rpm git-core-debuginfo-2.18.2-2.el8_1.aarch64.rpm git-daemon-2.18.2-2.el8_1.aarch64.rpm git-daemon-debuginfo-2.18.2-2.el8_1.aarch64.rpm git-debuginfo-2.18.2-2.el8_1.aarch64.rpm git-debugsource-2.18.2-2.el8_1.aarch64.rpm git-instaweb-2.18.2-2.el8_1.aarch64.rpm git-subtree-2.18.2-2.el8_1.aarch64.rpm git-svn-2.18.2-2.el8_1.aarch64.rpm git-svn-debuginfo-2.18.2-2.el8_1.aarch64.rpm noarch: git-all-2.18.2-2.el8_1.noarch.rpm git-core-doc-2.18.2-2.el8_1.noarch.rpm git-email-2.18.2-2.el8_1.noarch.rpm git-gui-2.18.2-2.el8_1.noarch.rpm gitk-2.18.2-2.el8_1.noarch.rpm gitweb-2.18.2-2.el8_1.noarch.rpm perl-Git-2.18.2-2.el8_1.noarch.rpm perl-Git-SVN-2.18.2-2.el8_1.noarch.rpm ppc64le: git-2.18.2-2.el8_1.ppc64le.rpm git-core-2.18.2-2.el8_1.ppc64le.rpm git-core-debuginfo-2.18.2-2.el8_1.ppc64le.rpm git-daemon-2.18.2-2.el8_1.ppc64le.rpm git-daemon-debuginfo-2.18.2-2.el8_1.ppc64le.rpm git-debuginfo-2.18.2-2.el8_1.ppc64le.rpm git-debugsource-2.18.2-2.el8_1.ppc64le.rpm git-instaweb-2.18.2-2.el8_1.ppc64le.rpm git-subtree-2.18.2-2.el8_1.ppc64le.rpm git-svn-2.18.2-2.el8_1.ppc64le.rpm git-svn-debuginfo-2.18.2-2.el8_1.ppc64le.rpm s390x: git-2.18.2-2.el8_1.s390x.rpm git-core-2.18.2-2.el8_1.s390x.rpm git-core-debuginfo-2.18.2-2.el8_1.s390x.rpm git-daemon-2.18.2-2.el8_1.s390x.rpm git-daemon-debuginfo-2.18.2-2.el8_1.s390x.rpm git-debuginfo-2.18.2-2.el8_1.s390x.rpm git-debugsource-2.18.2-2.el8_1.s390x.rpm git-instaweb-2.18.2-2.el8_1.s390x.rpm git-subtree-2.18.2-2.el8_1.s390x.rpm git-svn-2.18.2-2.el8_1.s390x.rpm git-svn-debuginfo-2.18.2-2.el8_1.s390x.rpm x86_64: git-2.18.2-2.el8_1.x86_64.rpm git-core-2.18.2-2.el8_1.x86_64.rpm git-core-debuginfo-2.18.2-2.el8_1.x86_64.rpm git-daemon-2.18.2-2.el8_1.x86_64.rpm git-daemon-debuginfo-2.18.2-2.el8_1.x86_64.rpm git-debuginfo-2.18.2-2.el8_1.x86_64.rpm git-debugsource-2.18.2-2.el8_1.x86_64.rpm git-instaweb-2.18.2-2.el8_1.x86_64.rpm git-subtree-2.18.2-2.el8_1.x86_64.rpm git-svn-2.18.2-2.el8_1.x86_64.rpm git-svn-debuginfo-2.18.2-2.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-5260 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXp8yDtzjgjWX9erEAQiz9A/9G65PeWKn2L4/PPwHLOL7F15xFfiCNw5n QWSh95K0XL75E+p9UuG8LIdrW0sdEqUz4aUIoCcBFU3Ggka54RMXJsf2kaxzPhEK uPJV29fsdj5efMyZnoxauCql+BUq+GjwpY1SmpwW2/gnWyd0H66C+l9Af9iHz3bk 6UjqlN9JUyWom4VJ7IjA7GsPrujhO3zVH9xlRyjLBaJRUxSNYqER0d4yd3dfHCwK 9zwrBQwN7G7IJUbXAFucIiRD0ICHjqKsKk4sndj53ASClVl/bO7sLXVI0niip7AP 2vX4Qs6HuD+q6/SAgcjWOwNtO4quLCyMhmY6K3n5YfgwlTuCFxB25qnq8BdouCLb RfFC4bl2AKGlpeFa6auCuTEQWFo2fjhyoS4ljY1Ts3LDV9PYXfvBxquBrGQrU8Uw O/TB0i6mYBv65ata8gyiLQzDGoFQN1yVH0JBS58RAvNkI3OEofCnuwHWefH7fZQu AxOm7O253IAsl4gd7yWu3C9v4YVIZWEZYzsIVleeN4OOwoiE5LSRP66w+mDbxk5b UE97MvjWetvfzYDLp6+PQy8GBnklMVcB8UiVWeQvG3LCb2flIvKN0zD7OEv5y93U K7i36ZQvHkDaxpJ2VYkA1W6bz6/bzzTFvpF7VvAL/UGZScc9i3pQ9bKDmiT1a11O gGqtHksrjog=hMsX -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce