Security update for git

Announcement ID: SUSE-SU-2020:1295-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-11008 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-11008 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-5260 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2020-5260 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves two vulnerabilities, contains one feature and has six security fixes can now be installed.

Description:

This update for git to 2.26.2 fixes the following issues:

Security issue fixed:

  • CVE-2020-11008: Specially crafted URLs may have tricked the credentials helper to providing credential information that is not appropriate for the protocol in use and host being contacted (bsc#1169936).

Non-security issue fixed:

  • Fixed git-daemon not starting after conversion from sysvinit to systemd service (bsc#1169605).
  • Enabled access for git-daemon in firewall configuration (bsc#1170302).
  • Fixed problems with recent switch to protocol v2, which caused fetches transferring unreasonable amount of data (bsc#1170741).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1295=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1295=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1295=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1295=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2020-1295=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1295=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1295=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1295=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1295=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1295=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1295=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1295=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1295=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1295=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1295=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2020-1295=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
    • git-2.26.2-27.36.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE OpenStack Cloud 7 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
    • git-2.26.2-27.36.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • git-daemon-2.26.2-27.36.1
    • git-email-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
    • git-web-2.26.2-27.36.1
    • git-arch-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-core-debuginfo-2.26.2-27.36.1
    • git-svn-2.26.2-27.36.1
    • git-2.26.2-27.36.1
    • git-gui-2.26.2-27.36.1
    • gitk-2.26.2-27.36.1
    • git-cvs-2.26.2-27.36.1
    • git-svn-debuginfo-2.26.2-27.36.1
    • git-daemon-debuginfo-2.26.2-27.36.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • git-daemon-2.26.2-27.36.1
    • git-email-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
    • git-web-2.26.2-27.36.1
    • git-arch-2.26.2-27.36.1
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-2.26.2-27.36.1
    • git-svn-2.26.2-27.36.1
    • git-cvs-2.26.2-27.36.1
    • git-gui-2.26.2-27.36.1
    • gitk-2.26.2-27.36.1
    • git-svn-debuginfo-2.26.2-27.36.1
    • git-daemon-debuginfo-2.26.2-27.36.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • git-doc-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • git-core-debuginfo-2.26.2-27.36.1
    • git-core-2.26.2-27.36.1
    • git-debugsource-2.26.2-27.36.1

References: