-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1393
                       rh-git218-git security update
                               22 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-git218-git
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-5260  

Reference:         ESB-2020.1336
                   ESB-2020.1312

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:1503

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-git218-git security update
Advisory ID:       RHSA-2020:1503-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:1503
Issue date:        2020-04-21
CVE Names:         CVE-2020-5260 
=====================================================================

1. Summary:

An update for rh-git218-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) 
- - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) 
- - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) 
- - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) 
- - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) 
- - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: Crafted URL containing new lines can cause credential leak
(CVE-2020-5260)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1822020 - CVE-2020-5260 git: Crafted URL containing new lines can cause credential leak

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.2-3.el7.src.rpm

aarch64:
rh-git218-git-2.18.2-3.el7.aarch64.rpm
rh-git218-git-core-2.18.2-3.el7.aarch64.rpm
rh-git218-git-daemon-2.18.2-3.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.2-3.el7.aarch64.rpm
rh-git218-git-subtree-2.18.2-3.el7.aarch64.rpm
rh-git218-git-svn-2.18.2-3.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.2-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-3.el7.noarch.rpm
rh-git218-git-email-2.18.2-3.el7.noarch.rpm
rh-git218-git-gui-2.18.2-3.el7.noarch.rpm
rh-git218-git-p4-2.18.2-3.el7.noarch.rpm
rh-git218-gitk-2.18.2-3.el7.noarch.rpm
rh-git218-gitweb-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-3.el7.s390x.rpm
rh-git218-git-core-2.18.2-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-3.el7.s390x.rpm
rh-git218-git-svn-2.18.2-3.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.2-3.el7.src.rpm

aarch64:
rh-git218-git-2.18.2-3.el7.aarch64.rpm
rh-git218-git-core-2.18.2-3.el7.aarch64.rpm
rh-git218-git-daemon-2.18.2-3.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.2-3.el7.aarch64.rpm
rh-git218-git-subtree-2.18.2-3.el7.aarch64.rpm
rh-git218-git-svn-2.18.2-3.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.2-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-3.el7.noarch.rpm
rh-git218-git-email-2.18.2-3.el7.noarch.rpm
rh-git218-git-gui-2.18.2-3.el7.noarch.rpm
rh-git218-git-p4-2.18.2-3.el7.noarch.rpm
rh-git218-gitk-2.18.2-3.el7.noarch.rpm
rh-git218-gitweb-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-3.el7.s390x.rpm
rh-git218-git-core-2.18.2-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-3.el7.s390x.rpm
rh-git218-git-svn-2.18.2-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-3.el7.x86_64.rpm
rh-git218-git-core-2.18.2-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git218-git-2.18.2-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-3.el7.noarch.rpm
rh-git218-git-email-2.18.2-3.el7.noarch.rpm
rh-git218-git-gui-2.18.2-3.el7.noarch.rpm
rh-git218-git-p4-2.18.2-3.el7.noarch.rpm
rh-git218-gitk-2.18.2-3.el7.noarch.rpm
rh-git218-gitweb-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-3.el7.s390x.rpm
rh-git218-git-core-2.18.2-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-3.el7.s390x.rpm
rh-git218-git-svn-2.18.2-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-3.el7.x86_64.rpm
rh-git218-git-core-2.18.2-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-git218-git-2.18.2-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-3.el7.noarch.rpm
rh-git218-git-email-2.18.2-3.el7.noarch.rpm
rh-git218-git-gui-2.18.2-3.el7.noarch.rpm
rh-git218-git-p4-2.18.2-3.el7.noarch.rpm
rh-git218-gitk-2.18.2-3.el7.noarch.rpm
rh-git218-gitweb-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-3.el7.s390x.rpm
rh-git218-git-core-2.18.2-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-3.el7.s390x.rpm
rh-git218-git-svn-2.18.2-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-3.el7.x86_64.rpm
rh-git218-git-core-2.18.2-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-git218-git-2.18.2-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-3.el7.noarch.rpm
rh-git218-git-email-2.18.2-3.el7.noarch.rpm
rh-git218-git-gui-2.18.2-3.el7.noarch.rpm
rh-git218-git-p4-2.18.2-3.el7.noarch.rpm
rh-git218-gitk-2.18.2-3.el7.noarch.rpm
rh-git218-gitweb-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-3.el7.s390x.rpm
rh-git218-git-core-2.18.2-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-3.el7.s390x.rpm
rh-git218-git-svn-2.18.2-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-3.el7.x86_64.rpm
rh-git218-git-core-2.18.2-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git218-git-2.18.2-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-3.el7.noarch.rpm
rh-git218-git-email-2.18.2-3.el7.noarch.rpm
rh-git218-git-gui-2.18.2-3.el7.noarch.rpm
rh-git218-git-p4-2.18.2-3.el7.noarch.rpm
rh-git218-gitk-2.18.2-3.el7.noarch.rpm
rh-git218-gitweb-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-3.el7.noarch.rpm

x86_64:
rh-git218-git-2.18.2-3.el7.x86_64.rpm
rh-git218-git-core-2.18.2-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-5260
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXp6pa9zjgjWX9erEAQiWEw//Ur+Q873enX51T6c7WifFmoeJ1GQtHG/B
6e//6Hkk8Utjw8ddVQNWUv15ZmfFTpz58qWwcVQhECIM11iZ5bcYk435az5veSUI
ySJOR9zw6kFUkNI/YMLP8M+u+7ikqe9Zt9tCGHaSDNGyo3TEiv1/AD1+rqiLk7iG
EIqhoy0tkhzr6QhwyUT4BkqQpPQs5RA/hB5qRUgIPjNqSIry6/P5hXnf9cMIzbV4
kDSUQkbNeUdvEjAPdW8nWE3GOj6FMIeCrIWWluk4bP61M6cKrKrEdxV9+QjUwXkr
QP0Wldjkk9Y/JlsCPEqBQ2knJ82FfKGTKA6G7zACSWrnQRtQPE8oRpyBPlZhSZ+i
pp6IQVlTc76SgYp6NfuaWMcj06SNxPQ785uOLu1m6lgMrP+R5iffOaae03rlgJC1
Ntp+jSqD+9HJ2Viw2AeDHBSSgqGVENTHlNS8P7pFkJ5zehGdeK2tCtWfcLVLbquO
sxABuqOBDRHX/jBaRNz4pCeXdNbgvWxhq0tGooK3DHcPLnTkxbP1AVvCsMRY95tG
GawSI2bQuRyaCqC289LwH0HwyfrfGs4Gr5pEmdnlnawV989rxaNNSFyr402h8byS
q1PZQPkQZA0dGPaeqxszorPSEc5b6ziHyHvl3G4CZ8KjQgGgIWb8SM2wjQ9fCLOC
mx/Spp0J1/o=
=jjdG
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXp/EjmaOgq3Tt24GAQhd9A/9E+X3TSwPkdFZStINz1iiYFliALsxE386
czq0fsXd0Po1TWeqeJD/GCH0kRjm3SHGAmYA6eD6hMp+Iq93IBdOhea2uTFeg7zq
G5p8sA9YIvJxnHA5bY8MXJCTkFmmJHdKfQLRLEk9ppNeegvxR4ctkSC/NAUKo3Zv
hANnzLAwFZDDHHBJ5uWirstsNbM8lA9uQ4qLxOUbqyIBV11L8rbnC11INj8AcJvL
Go7hkxwQRW10TQLRLedOMF4uY74uxHJybdlr+Ml8k0cgdlJPIwf/2bNaQjpTTeEz
o0yY5zQdyPifM87WIAcdK7J7vS70O2+QoUcfTZ6qcAB5GD7x++7oCgvopSveBaF2
HT2hspRBYPfiuhIWT4VxwGizNxXJe7e84PiIP+sVXe14q5wPQJQkTBtSVLwceDkq
EdVSXCOuUjjJnynpOiig7AMG0d7zkbpKOLx5fmJXYP6fI2XzDwBYeHvQXzIonTVA
RfW153Ay/FRvczHNBwNEiBNHv5QiO6SKnBp6IP+RlshAMkUhQ/SlchcCoeBircIt
SQnmXWtC5QTYEEINgKxzXjG+H9zvfCzTyso/ARF1PhpZqNF/a1lnJNlkwT8aoC1S
xv9aXf6xY8xChMEZ5ZTxFqV2ww284fzwH8D1oR3O+VG9Ttxflgv4YPideietHCg4
DkTAPcQ9X9M=
=NFOA
-----END PGP SIGNATURE-----