summaryrefslogtreecommitdiff
path: root/metadata/glsa/glsa-202004-13.xml
diff options
context:
space:
mode:
authorV3n3RiX <venerix@redcorelinux.org>2020-04-25 11:37:10 +0100
committerV3n3RiX <venerix@redcorelinux.org>2020-04-25 11:37:10 +0100
commit38423c67c8a23f6a1bc42038193182e2da3116eb (patch)
tree04e2cf4bd43601b77daa79fe654e409187093c5e /metadata/glsa/glsa-202004-13.xml
parent623ee73d661e5ed8475cb264511f683407d87365 (diff)
gentoo resync : 25.04.2020
Diffstat (limited to 'metadata/glsa/glsa-202004-13.xml')
-rw-r--r--metadata/glsa/glsa-202004-13.xml78
1 files changed, 78 insertions, 0 deletions
diff --git a/metadata/glsa/glsa-202004-13.xml b/metadata/glsa/glsa-202004-13.xml
new file mode 100644
index 000000000000..35827af3016e
--- /dev/null
+++ b/metadata/glsa/glsa-202004-13.xml
@@ -0,0 +1,78 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE glsa SYSTEM "http://www.gentoo.org/dtd/glsa.dtd">
+<glsa id="202004-13">
+ <title>Git: Information disclosure</title>
+ <synopsis>Multiple vulnerabilities have been found in Git which might all
+ allow attackers to access sensitive information.
+ </synopsis>
+ <product type="ebuild">git</product>
+ <announced>2020-04-23</announced>
+ <revised count="1">2020-04-23</revised>
+ <bug>717156</bug>
+ <bug>718710</bug>
+ <access>remote</access>
+ <affected>
+ <package name="dev-vcs/git" auto="yes" arch="*">
+ <unaffected range="rge">2.23.3</unaffected>
+ <unaffected range="rge">2.24.3</unaffected>
+ <unaffected range="rge">2.25.4</unaffected>
+ <unaffected range="rge">2.26.2</unaffected>
+ <vulnerable range="lt">2.26.2</vulnerable>
+ </package>
+ </affected>
+ <background>
+ <p>Git is a free and open source distributed version control system
+ designed to handle everything from small to very large projects with
+ speed and efficiency.
+ </p>
+ </background>
+ <description>
+ <p>Multiple vulnerabilities have been discovered in Git. Please review the
+ CVE identifiers referenced below for details.
+ </p>
+ </description>
+ <impact type="low">
+ <p>A remote attacker, by providing a specially crafted URL, could possibly
+ trick Git into returning credential information for a wrong host.
+ </p>
+ </impact>
+ <workaround>
+ <p>Disabling credential helpers will prevent this vulnerability.</p>
+ </workaround>
+ <resolution>
+ <p>All Git 2.23.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-vcs/git-2.23.3"
+ </code>
+
+ <p>All Git 2.24.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-vcs/git-2.24.3"
+ </code>
+
+ <p>All Git 2.25.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-vcs/git-2.25.4"
+ </code>
+
+ <p>All Git 2.26.x users should upgrade to the latest version:</p>
+
+ <code>
+ # emerge --sync
+ # emerge --ask --oneshot --verbose "&gt;=dev-vcs/git-2.26.2"
+ </code>
+
+ </resolution>
+ <references>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-11008">CVE-2020-11008</uri>
+ <uri link="https://nvd.nist.gov/vuln/detail/CVE-2020-5260">CVE-2020-5260</uri>
+ </references>
+ <metadata tag="requester" timestamp="2020-04-23T14:48:48Z">whissi</metadata>
+ <metadata tag="submitter" timestamp="2020-04-23T15:16:30Z">whissi</metadata>
+</glsa>