====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: git security update
Advisory ID:       RHSA-2010:1003-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:1003.html
Issue date:        2010-12-21
CVE Names:         CVE-2010-3906 
====================================================================
1. Summary:

Updated git packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Git is a fast, scalable, distributed revision control system.

A cross-site scripting (XSS) flaw was found in gitweb, a simple web
interface for Git repositories. A remote attacker could perform an XSS
attack against victims by tricking them into visiting a specially-crafted
gitweb URL. (CVE-2010-3906)

All gitweb users should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

663609 - CVE-2010-3906 Git (gitweb): XSS due to missing escaping of HTML element attributes

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:

i386:
git-1.7.1-2.el6_0.1.i686.rpm
git-daemon-1.7.1-2.el6_0.1.i686.rpm
git-debuginfo-1.7.1-2.el6_0.1.i686.rpm

noarch:
emacs-git-1.7.1-2.el6_0.1.noarch.rpm
emacs-git-el-1.7.1-2.el6_0.1.noarch.rpm
git-all-1.7.1-2.el6_0.1.noarch.rpm
git-cvs-1.7.1-2.el6_0.1.noarch.rpm
git-email-1.7.1-2.el6_0.1.noarch.rpm
git-gui-1.7.1-2.el6_0.1.noarch.rpm
git-svn-1.7.1-2.el6_0.1.noarch.rpm
gitk-1.7.1-2.el6_0.1.noarch.rpm
gitweb-1.7.1-2.el6_0.1.noarch.rpm
perl-Git-1.7.1-2.el6_0.1.noarch.rpm

x86_64:
git-1.7.1-2.el6_0.1.x86_64.rpm
git-daemon-1.7.1-2.el6_0.1.x86_64.rpm
git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:

noarch:
emacs-git-1.7.1-2.el6_0.1.noarch.rpm
emacs-git-el-1.7.1-2.el6_0.1.noarch.rpm
git-all-1.7.1-2.el6_0.1.noarch.rpm
git-cvs-1.7.1-2.el6_0.1.noarch.rpm
git-email-1.7.1-2.el6_0.1.noarch.rpm
git-gui-1.7.1-2.el6_0.1.noarch.rpm
git-svn-1.7.1-2.el6_0.1.noarch.rpm
gitk-1.7.1-2.el6_0.1.noarch.rpm
gitweb-1.7.1-2.el6_0.1.noarch.rpm
perl-Git-1.7.1-2.el6_0.1.noarch.rpm

x86_64:
git-1.7.1-2.el6_0.1.x86_64.rpm
git-daemon-1.7.1-2.el6_0.1.x86_64.rpm
git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:

i386:
git-1.7.1-2.el6_0.1.i686.rpm
git-debuginfo-1.7.1-2.el6_0.1.i686.rpm

noarch:
perl-Git-1.7.1-2.el6_0.1.noarch.rpm

ppc64:
git-1.7.1-2.el6_0.1.ppc64.rpm
git-debuginfo-1.7.1-2.el6_0.1.ppc64.rpm

s390x:
git-1.7.1-2.el6_0.1.s390x.rpm
git-debuginfo-1.7.1-2.el6_0.1.s390x.rpm

x86_64:
git-1.7.1-2.el6_0.1.x86_64.rpm
git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:

i386:
git-daemon-1.7.1-2.el6_0.1.i686.rpm
git-debuginfo-1.7.1-2.el6_0.1.i686.rpm

noarch:
emacs-git-1.7.1-2.el6_0.1.noarch.rpm
emacs-git-el-1.7.1-2.el6_0.1.noarch.rpm
git-all-1.7.1-2.el6_0.1.noarch.rpm
git-cvs-1.7.1-2.el6_0.1.noarch.rpm
git-email-1.7.1-2.el6_0.1.noarch.rpm
git-gui-1.7.1-2.el6_0.1.noarch.rpm
git-svn-1.7.1-2.el6_0.1.noarch.rpm
gitk-1.7.1-2.el6_0.1.noarch.rpm
gitweb-1.7.1-2.el6_0.1.noarch.rpm

ppc64:
git-daemon-1.7.1-2.el6_0.1.ppc64.rpm
git-debuginfo-1.7.1-2.el6_0.1.ppc64.rpm

s390x:
git-daemon-1.7.1-2.el6_0.1.s390x.rpm
git-debuginfo-1.7.1-2.el6_0.1.s390x.rpm

x86_64:
git-daemon-1.7.1-2.el6_0.1.x86_64.rpm
git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:

i386:
git-1.7.1-2.el6_0.1.i686.rpm
git-debuginfo-1.7.1-2.el6_0.1.i686.rpm

noarch:
perl-Git-1.7.1-2.el6_0.1.noarch.rpm

x86_64:
git-1.7.1-2.el6_0.1.x86_64.rpm
git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:

i386:
git-daemon-1.7.1-2.el6_0.1.i686.rpm
git-debuginfo-1.7.1-2.el6_0.1.i686.rpm

noarch:
emacs-git-1.7.1-2.el6_0.1.noarch.rpm
emacs-git-el-1.7.1-2.el6_0.1.noarch.rpm
git-all-1.7.1-2.el6_0.1.noarch.rpm
git-cvs-1.7.1-2.el6_0.1.noarch.rpm
git-email-1.7.1-2.el6_0.1.noarch.rpm
git-gui-1.7.1-2.el6_0.1.noarch.rpm
git-svn-1.7.1-2.el6_0.1.noarch.rpm
gitk-1.7.1-2.el6_0.1.noarch.rpm
gitweb-1.7.1-2.el6_0.1.noarch.rpm

x86_64:
git-daemon-1.7.1-2.el6_0.1.x86_64.rpm
git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3906.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:1003-01: git: Moderate Advisory

Updated git packages that fix one security issue are now available for Red Hat Enterprise Linux 6

Summary

Git is a fast, scalable, distributed revision control system.
A cross-site scripting (XSS) flaw was found in gitweb, a simple web interface for Git repositories. A remote attacker could perform an XSS attack against victims by tricking them into visiting a specially-crafted gitweb URL. (CVE-2010-3906)
All gitweb users should upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2010-3906.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop Optional (v. 6):
Source:
i386: git-1.7.1-2.el6_0.1.i686.rpm git-daemon-1.7.1-2.el6_0.1.i686.rpm git-debuginfo-1.7.1-2.el6_0.1.i686.rpm
noarch: emacs-git-1.7.1-2.el6_0.1.noarch.rpm emacs-git-el-1.7.1-2.el6_0.1.noarch.rpm git-all-1.7.1-2.el6_0.1.noarch.rpm git-cvs-1.7.1-2.el6_0.1.noarch.rpm git-email-1.7.1-2.el6_0.1.noarch.rpm git-gui-1.7.1-2.el6_0.1.noarch.rpm git-svn-1.7.1-2.el6_0.1.noarch.rpm gitk-1.7.1-2.el6_0.1.noarch.rpm gitweb-1.7.1-2.el6_0.1.noarch.rpm perl-Git-1.7.1-2.el6_0.1.noarch.rpm
x86_64: git-1.7.1-2.el6_0.1.x86_64.rpm git-daemon-1.7.1-2.el6_0.1.x86_64.rpm git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source:
noarch: emacs-git-1.7.1-2.el6_0.1.noarch.rpm emacs-git-el-1.7.1-2.el6_0.1.noarch.rpm git-all-1.7.1-2.el6_0.1.noarch.rpm git-cvs-1.7.1-2.el6_0.1.noarch.rpm git-email-1.7.1-2.el6_0.1.noarch.rpm git-gui-1.7.1-2.el6_0.1.noarch.rpm git-svn-1.7.1-2.el6_0.1.noarch.rpm gitk-1.7.1-2.el6_0.1.noarch.rpm gitweb-1.7.1-2.el6_0.1.noarch.rpm perl-Git-1.7.1-2.el6_0.1.noarch.rpm
x86_64: git-1.7.1-2.el6_0.1.x86_64.rpm git-daemon-1.7.1-2.el6_0.1.x86_64.rpm git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source:
i386: git-1.7.1-2.el6_0.1.i686.rpm git-debuginfo-1.7.1-2.el6_0.1.i686.rpm
noarch: perl-Git-1.7.1-2.el6_0.1.noarch.rpm
ppc64: git-1.7.1-2.el6_0.1.ppc64.rpm git-debuginfo-1.7.1-2.el6_0.1.ppc64.rpm
s390x: git-1.7.1-2.el6_0.1.s390x.rpm git-debuginfo-1.7.1-2.el6_0.1.s390x.rpm
x86_64: git-1.7.1-2.el6_0.1.x86_64.rpm git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source:
i386: git-daemon-1.7.1-2.el6_0.1.i686.rpm git-debuginfo-1.7.1-2.el6_0.1.i686.rpm
noarch: emacs-git-1.7.1-2.el6_0.1.noarch.rpm emacs-git-el-1.7.1-2.el6_0.1.noarch.rpm git-all-1.7.1-2.el6_0.1.noarch.rpm git-cvs-1.7.1-2.el6_0.1.noarch.rpm git-email-1.7.1-2.el6_0.1.noarch.rpm git-gui-1.7.1-2.el6_0.1.noarch.rpm git-svn-1.7.1-2.el6_0.1.noarch.rpm gitk-1.7.1-2.el6_0.1.noarch.rpm gitweb-1.7.1-2.el6_0.1.noarch.rpm
ppc64: git-daemon-1.7.1-2.el6_0.1.ppc64.rpm git-debuginfo-1.7.1-2.el6_0.1.ppc64.rpm
s390x: git-daemon-1.7.1-2.el6_0.1.s390x.rpm git-debuginfo-1.7.1-2.el6_0.1.s390x.rpm
x86_64: git-daemon-1.7.1-2.el6_0.1.x86_64.rpm git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source:
i386: git-1.7.1-2.el6_0.1.i686.rpm git-debuginfo-1.7.1-2.el6_0.1.i686.rpm
noarch: perl-Git-1.7.1-2.el6_0.1.noarch.rpm
x86_64: git-1.7.1-2.el6_0.1.x86_64.rpm git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source:
i386: git-daemon-1.7.1-2.el6_0.1.i686.rpm git-debuginfo-1.7.1-2.el6_0.1.i686.rpm
noarch: emacs-git-1.7.1-2.el6_0.1.noarch.rpm emacs-git-el-1.7.1-2.el6_0.1.noarch.rpm git-all-1.7.1-2.el6_0.1.noarch.rpm git-cvs-1.7.1-2.el6_0.1.noarch.rpm git-email-1.7.1-2.el6_0.1.noarch.rpm git-gui-1.7.1-2.el6_0.1.noarch.rpm git-svn-1.7.1-2.el6_0.1.noarch.rpm gitk-1.7.1-2.el6_0.1.noarch.rpm gitweb-1.7.1-2.el6_0.1.noarch.rpm
x86_64: git-daemon-1.7.1-2.el6_0.1.x86_64.rpm git-debuginfo-1.7.1-2.el6_0.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:1003-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:1003.html
Issued Date: : 2010-12-21
CVE Names: CVE-2010-3906

Topic

Updated git packages that fix one security issue are now available forRed Hat Enterprise Linux 6.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available from the CVE link inthe References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64


Bugs Fixed

663609 - CVE-2010-3906 Git (gitweb): XSS due to missing escaping of HTML element attributes


Related News