Security update for git

Announcement ID: SUSE-SU-2020:0991-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-5260 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-5260 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Development Tools Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for git fixes the following issues:

  • CVE-2020-5260: With a crafted URL that contains a newline in it, the credential helper machinery can be fooled to give credential information for a wrong host (bsc#1168930).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-991=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-991=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-991=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-991=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-991=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-991=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • git-debugsource-2.16.4-3.20.1
    • git-debuginfo-2.16.4-3.20.1
    • git-core-debuginfo-2.16.4-3.20.1
    • git-core-2.16.4-3.20.1
  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • git-svn-2.16.4-3.20.1
    • git-email-2.16.4-3.20.1
    • git-arch-2.16.4-3.20.1
    • git-gui-2.16.4-3.20.1
    • git-web-2.16.4-3.20.1
    • git-cvs-2.16.4-3.20.1
    • git-2.16.4-3.20.1
    • git-debuginfo-2.16.4-3.20.1
    • git-debugsource-2.16.4-3.20.1
    • gitk-2.16.4-3.20.1
    • git-svn-debuginfo-2.16.4-3.20.1
    • git-daemon-debuginfo-2.16.4-3.20.1
    • git-daemon-2.16.4-3.20.1
  • Development Tools Module 15-SP1 (noarch)
    • git-doc-2.16.4-3.20.1
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • git-svn-2.16.4-3.20.1
    • git-email-2.16.4-3.20.1
    • git-arch-2.16.4-3.20.1
    • git-gui-2.16.4-3.20.1
    • git-web-2.16.4-3.20.1
    • git-cvs-2.16.4-3.20.1
    • git-core-2.16.4-3.20.1
    • git-2.16.4-3.20.1
    • git-debuginfo-2.16.4-3.20.1
    • git-debugsource-2.16.4-3.20.1
    • gitk-2.16.4-3.20.1
    • git-core-debuginfo-2.16.4-3.20.1
    • git-svn-debuginfo-2.16.4-3.20.1
    • git-daemon-debuginfo-2.16.4-3.20.1
    • git-daemon-2.16.4-3.20.1
  • SUSE Linux Enterprise Server ESPOS 15 (noarch)
    • git-doc-2.16.4-3.20.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • git-svn-2.16.4-3.20.1
    • git-email-2.16.4-3.20.1
    • git-arch-2.16.4-3.20.1
    • git-gui-2.16.4-3.20.1
    • git-web-2.16.4-3.20.1
    • git-cvs-2.16.4-3.20.1
    • git-core-2.16.4-3.20.1
    • git-2.16.4-3.20.1
    • git-debuginfo-2.16.4-3.20.1
    • git-debugsource-2.16.4-3.20.1
    • gitk-2.16.4-3.20.1
    • git-core-debuginfo-2.16.4-3.20.1
    • git-svn-debuginfo-2.16.4-3.20.1
    • git-daemon-debuginfo-2.16.4-3.20.1
    • git-daemon-2.16.4-3.20.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (noarch)
    • git-doc-2.16.4-3.20.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • git-svn-2.16.4-3.20.1
    • git-email-2.16.4-3.20.1
    • git-arch-2.16.4-3.20.1
    • git-gui-2.16.4-3.20.1
    • git-web-2.16.4-3.20.1
    • git-cvs-2.16.4-3.20.1
    • git-core-2.16.4-3.20.1
    • git-2.16.4-3.20.1
    • git-debuginfo-2.16.4-3.20.1
    • git-debugsource-2.16.4-3.20.1
    • gitk-2.16.4-3.20.1
    • git-core-debuginfo-2.16.4-3.20.1
    • git-svn-debuginfo-2.16.4-3.20.1
    • git-daemon-debuginfo-2.16.4-3.20.1
    • git-daemon-2.16.4-3.20.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (noarch)
    • git-doc-2.16.4-3.20.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • git-svn-2.16.4-3.20.1
    • git-email-2.16.4-3.20.1
    • git-arch-2.16.4-3.20.1
    • git-gui-2.16.4-3.20.1
    • git-web-2.16.4-3.20.1
    • git-cvs-2.16.4-3.20.1
    • git-core-2.16.4-3.20.1
    • git-2.16.4-3.20.1
    • git-debuginfo-2.16.4-3.20.1
    • git-debugsource-2.16.4-3.20.1
    • gitk-2.16.4-3.20.1
    • git-core-debuginfo-2.16.4-3.20.1
    • git-svn-debuginfo-2.16.4-3.20.1
    • git-daemon-debuginfo-2.16.4-3.20.1
    • git-daemon-2.16.4-3.20.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (noarch)
    • git-doc-2.16.4-3.20.1

References: