-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.1807
                SUSE-SU-2020:1295-1 Security update for git
                                22 May 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-11008 CVE-2020-5260 

Reference:         ESB-2020.1564
                   ESB-2020.1552

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20201295-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for git

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:1295-1
Rating:            moderate
References:        #1149792 #1168930 #1169605 #1169786 #1169936 #1170302
                   #1170741 #1170939
Cross-References:  CVE-2020-11008 CVE-2020-5260
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server for SAP 12-SP1
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP1-LTSS
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves two vulnerabilities and has 6 fixes is now available.

Description:

This update for git to 2.26.2 fixes the following issues:
Security issue fixed:

  o CVE-2020-11008: Specially crafted URLs may have tricked the credentials
    helper to providing credential information that is not appropriate for the
    protocol in use and host being contacted (bsc#1169936).


Non-security issue fixed:

  o Fixed git-daemon not starting after conversion from sysvinit to systemd
    service (bsc#1169605).
  o Enabled access for git-daemon in firewall configuration (bsc#1170302).
  o Fixed problems with recent switch to protocol v2, which caused fetches
    transferring unreasonable amount of data (bsc#1170741).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-1295=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-1295=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-1295=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-1295=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-1295=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-1295=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-1295=1
  o SUSE Linux Enterprise Server for SAP 12-SP1:
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-1295=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1295=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1295=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-1295=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-1295=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-1295=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-1295=1
  o SUSE Linux Enterprise Server 12-SP1-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-1295=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-1295=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-1295=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE OpenStack Cloud 8 (x86_64):
       git-2.26.2-27.36.1
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE OpenStack Cloud 7 (noarch):
       git-doc-2.26.2-27.36.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       git-2.26.2-27.36.1
       git-arch-2.26.2-27.36.1
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-cvs-2.26.2-27.36.1
       git-daemon-2.26.2-27.36.1
       git-daemon-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
       git-email-2.26.2-27.36.1
       git-gui-2.26.2-27.36.1
       git-svn-2.26.2-27.36.1
       git-svn-debuginfo-2.26.2-27.36.1
       git-web-2.26.2-27.36.1
       gitk-2.26.2-27.36.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):
       git-doc-2.26.2-27.36.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       git-2.26.2-27.36.1
       git-arch-2.26.2-27.36.1
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-cvs-2.26.2-27.36.1
       git-daemon-2.26.2-27.36.1
       git-daemon-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
       git-email-2.26.2-27.36.1
       git-gui-2.26.2-27.36.1
       git-svn-2.26.2-27.36.1
       git-svn-debuginfo-2.26.2-27.36.1
       git-web-2.26.2-27.36.1
       gitk-2.26.2-27.36.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (noarch):
       git-doc-2.26.2-27.36.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       git-doc-2.26.2-27.36.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):
       git-doc-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       git-doc-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       git-doc-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):
       git-doc-2.26.2-27.36.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1
  o HPE Helion Openstack 8 (x86_64):
       git-2.26.2-27.36.1
       git-core-2.26.2-27.36.1
       git-core-debuginfo-2.26.2-27.36.1
       git-debugsource-2.26.2-27.36.1


References:

  o https://www.suse.com/security/cve/CVE-2020-11008.html
  o https://www.suse.com/security/cve/CVE-2020-5260.html
  o https://bugzilla.suse.com/1149792
  o https://bugzilla.suse.com/1168930
  o https://bugzilla.suse.com/1169605
  o https://bugzilla.suse.com/1169786
  o https://bugzilla.suse.com/1169936
  o https://bugzilla.suse.com/1170302
  o https://bugzilla.suse.com/1170741
  o https://bugzilla.suse.com/1170939

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXscnbeNLKJtyKPYoAQh21Q/8Cx2RsBCxd48vq9wD0fo1GC/1hDUoTGIy
/8B8jK3B2e/NXFoqY7l8CdramgOMiWafnx3NlpWVyAsz09Fayr4yNwc01aZfim9V
GprSHanf7UgswTiYBQWkqCYClPa9dGylb9bBIjFhx3dNnRJrNU3O5jyL1y3nYsFe
JiAUoekuxuJsOuW4+d33wH3b326NZZM3bDcKQ9ewR2UIipvECWh8f8K3dj+6mCoL
ZxEp85zxBYHrlt9Gj2JGHwY4WCodEaPSuuU0xjDn9f6nGVpT9DHeV3GCM2YiHgB1
xzhoPdcITPYISMEWxxOJ0/QloWlyJa6txpuRD9gwm9B+c9GvBAW8ZQCAbsRtToc2
x5SfJLWHqQbFm1VNK8VIKHjrX5gadi7WTj/1TJlnPQq0ZZOHwwIE52Hb+NrRlm02
YLnBqzgjW3rg+b3K0PmG9YfHWwcw8Z8tB4ZYhPeBtFW2Dr9+KXKMzzNYfCskLXks
C4yyqlBzU2ascRZJe/8hMJswi81C345ytGJovaeIGfQipc2HIRWB46WvcbQ76OQ0
HQW3mHNFB3PfGPvKEOvebjN6yq8XpGnudstG3eGu64O+Vlr4rWBjJJ2xMPc2sE5n
yZ9cIkG83DYDxes9VaeaHxyRD7N7ZdmPYKIWTTOJYL1LOTGVkGSrNOc4KUDkZjfL
kt9/ZLpRewI=
=VQfg
-----END PGP SIGNATURE-----