-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1429
                            git security update
                               24 April 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Debian
Operating System:  Debian GNU/Linux 8
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11008  

Reference:         ESB-2020.1385

Original Bulletin: 
   https://www.debian.org/lts/security/2020/dla-2182

- --------------------------BEGIN INCLUDED TEXT--------------------

Package        : git
Version        : 1:2.1.4-2.1+deb8u10
CVE ID         : CVE-2020-11008


Carlo Arenas discovered a flaw in git, a fast, scalable, distributed
revision control system. With a crafted URL that contains a newline or
empty host, or lacks a scheme, the credential helper machinery can be
fooled into providing credential information that is not appropriate for
the protocol in use and host being contacted.

For Debian 8 "Jessie", this problem has been fixed in version
1:2.1.4-2.1+deb8u10.

We recommend that you upgrade your git packages.

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- -----BEGIN PGP SIGNATURE-----
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=djXM
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ikqH
-----END PGP SIGNATURE-----