-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: git security update Advisory ID: RHSA-2019:4356-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2019:4356 Issue date: 2019-12-19 CVE Names: CVE-2019-1348 CVE-2019-1349 CVE-2019-1352 CVE-2019-1387 ==================================================================== 1. Summary: An update for git is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. The following packages have been upgraded to a later upstream version: git (2.18.2). (BZ#1784058) Security Fix(es): * git: Remote code execution in recursive clones with nested submodules (CVE-2019-1387) * git: Arbitrary path overwriting via export-marks in-stream command feature (CVE-2019-1348) * git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ (CVE-2019-1349) * git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams (CVE-2019-1352) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1781127 - CVE-2019-1387 git: remote code execution in recursive clones with nested submodules 1781143 - CVE-2019-1349 git: recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ 1781953 - CVE-2019-1348 git: arbitrary path overwriting via export-marks in-stream command feature 1781963 - CVE-2019-1352 git: files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams 6. Package List: Red Hat Enterprise Linux AppStream (v. 8): Source: git-2.18.2-1.el8_1.src.rpm aarch64: git-2.18.2-1.el8_1.aarch64.rpm git-core-2.18.2-1.el8_1.aarch64.rpm git-core-debuginfo-2.18.2-1.el8_1.aarch64.rpm git-daemon-2.18.2-1.el8_1.aarch64.rpm git-daemon-debuginfo-2.18.2-1.el8_1.aarch64.rpm git-debuginfo-2.18.2-1.el8_1.aarch64.rpm git-debugsource-2.18.2-1.el8_1.aarch64.rpm git-instaweb-2.18.2-1.el8_1.aarch64.rpm git-subtree-2.18.2-1.el8_1.aarch64.rpm git-svn-2.18.2-1.el8_1.aarch64.rpm git-svn-debuginfo-2.18.2-1.el8_1.aarch64.rpm noarch: git-all-2.18.2-1.el8_1.noarch.rpm git-core-doc-2.18.2-1.el8_1.noarch.rpm git-email-2.18.2-1.el8_1.noarch.rpm git-gui-2.18.2-1.el8_1.noarch.rpm gitk-2.18.2-1.el8_1.noarch.rpm gitweb-2.18.2-1.el8_1.noarch.rpm perl-Git-2.18.2-1.el8_1.noarch.rpm perl-Git-SVN-2.18.2-1.el8_1.noarch.rpm ppc64le: git-2.18.2-1.el8_1.ppc64le.rpm git-core-2.18.2-1.el8_1.ppc64le.rpm git-core-debuginfo-2.18.2-1.el8_1.ppc64le.rpm git-daemon-2.18.2-1.el8_1.ppc64le.rpm git-daemon-debuginfo-2.18.2-1.el8_1.ppc64le.rpm git-debuginfo-2.18.2-1.el8_1.ppc64le.rpm git-debugsource-2.18.2-1.el8_1.ppc64le.rpm git-instaweb-2.18.2-1.el8_1.ppc64le.rpm git-subtree-2.18.2-1.el8_1.ppc64le.rpm git-svn-2.18.2-1.el8_1.ppc64le.rpm git-svn-debuginfo-2.18.2-1.el8_1.ppc64le.rpm s390x: git-2.18.2-1.el8_1.s390x.rpm git-core-2.18.2-1.el8_1.s390x.rpm git-core-debuginfo-2.18.2-1.el8_1.s390x.rpm git-daemon-2.18.2-1.el8_1.s390x.rpm git-daemon-debuginfo-2.18.2-1.el8_1.s390x.rpm git-debuginfo-2.18.2-1.el8_1.s390x.rpm git-debugsource-2.18.2-1.el8_1.s390x.rpm git-instaweb-2.18.2-1.el8_1.s390x.rpm git-subtree-2.18.2-1.el8_1.s390x.rpm git-svn-2.18.2-1.el8_1.s390x.rpm git-svn-debuginfo-2.18.2-1.el8_1.s390x.rpm x86_64: git-2.18.2-1.el8_1.x86_64.rpm git-core-2.18.2-1.el8_1.x86_64.rpm git-core-debuginfo-2.18.2-1.el8_1.x86_64.rpm git-daemon-2.18.2-1.el8_1.x86_64.rpm git-daemon-debuginfo-2.18.2-1.el8_1.x86_64.rpm git-debuginfo-2.18.2-1.el8_1.x86_64.rpm git-debugsource-2.18.2-1.el8_1.x86_64.rpm git-instaweb-2.18.2-1.el8_1.x86_64.rpm git-subtree-2.18.2-1.el8_1.x86_64.rpm git-svn-2.18.2-1.el8_1.x86_64.rpm git-svn-debuginfo-2.18.2-1.el8_1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-1348 https://access.redhat.com/security/cve/CVE-2019-1349 https://access.redhat.com/security/cve/CVE-2019-1352 https://access.redhat.com/security/cve/CVE-2019-1387 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2019 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXfvFPNzjgjWX9erEAQiyyw/8CCuhN/QSZY3pUYnurIIwP0C5TTyQ5R2c kKDtOOgCAON+C3cEZPRshHQW8bP2wYCKyfEgNxt7LSNa+1PfrV8bidrc3fhsy/3+ bFOhXXRrsMOBy4X33l+vemagRYe0wDvIU3K1rxvt+xgLqgzDCzROot/4N7Xlcvf5 h7+LhbFlZPVt2wVtf0oPj9xywypcTAHxrvqPvGEkGfvn4rWk1B0sYncUf+CdQMge PxnQsXS3ldPCkIWzOESG3mwrPao0pqeZmqFTDZtIrs4nsBvwAhb3qP5MwkupCpki 10wlHsGFImyrEwnk8SilElCEg2/tCYoJUxs6GUumIxMLp2E4e5OHWYK6oskSvW2y QYAyYZ8DPPIbcn9LG9WoAoNppAU7BGRZD+pzz68P1Q2IbQgoh6+Byv9LMB641/7A gtXZiyFSNN7uTcMgH5g3fSKdmI4l2v75wHl1oqPXKXxBVFm8Cij4VCMW2OXyMs5U 0xcEIEsWfZpbcbj18bYDShW+t7UOIDq0mNxtEMWzbJTLyouPpr6+NUK2Q+gV9vc1 /OHBSGLLJ6cgrjiJCRhdowfHsZNIiAfT1lM8BAfHo5PkwdBcCJtDY11cUNS2mxLu GxNt8kbbgOmAUdbSlS34OmuelE+lOzJWm52Ki/ZWG7hNVpPLV8BX9hf3kDxTYSWl 3Gm9swuV2/Y=MAJx -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce