what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1957-01

Red Hat Security Advisory 2018-1957-01
Posted Jun 20, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1957-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-11235
SHA-256 | c0ccd2c712ca6f64979bef634b0b2d12e09be3bcba785dab1cd5951dc3890edb

Red Hat Security Advisory 2018-1957-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2018:1957-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1957
Issue date: 2018-06-20
CVE Names: CVE-2018-11235
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: arbitrary code execution when recursively cloning a malicious
repository (CVE-2018-11235)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1583862 - CVE-2018-11235 git: arbitrary code execution when recursively cloning a malicious repository

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
git-1.8.3.1-14.el7_5.src.rpm

noarch:
emacs-git-1.8.3.1-14.el7_5.noarch.rpm
emacs-git-el-1.8.3.1-14.el7_5.noarch.rpm
git-all-1.8.3.1-14.el7_5.noarch.rpm
git-bzr-1.8.3.1-14.el7_5.noarch.rpm
git-cvs-1.8.3.1-14.el7_5.noarch.rpm
git-email-1.8.3.1-14.el7_5.noarch.rpm
git-gui-1.8.3.1-14.el7_5.noarch.rpm
git-hg-1.8.3.1-14.el7_5.noarch.rpm
git-p4-1.8.3.1-14.el7_5.noarch.rpm
gitk-1.8.3.1-14.el7_5.noarch.rpm
gitweb-1.8.3.1-14.el7_5.noarch.rpm
perl-Git-1.8.3.1-14.el7_5.noarch.rpm
perl-Git-SVN-1.8.3.1-14.el7_5.noarch.rpm

x86_64:
git-1.8.3.1-14.el7_5.x86_64.rpm
git-daemon-1.8.3.1-14.el7_5.x86_64.rpm
git-debuginfo-1.8.3.1-14.el7_5.x86_64.rpm
git-svn-1.8.3.1-14.el7_5.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
git-1.8.3.1-14.el7_5.src.rpm

noarch:
emacs-git-1.8.3.1-14.el7_5.noarch.rpm
emacs-git-el-1.8.3.1-14.el7_5.noarch.rpm
git-all-1.8.3.1-14.el7_5.noarch.rpm
git-bzr-1.8.3.1-14.el7_5.noarch.rpm
git-cvs-1.8.3.1-14.el7_5.noarch.rpm
git-email-1.8.3.1-14.el7_5.noarch.rpm
git-gui-1.8.3.1-14.el7_5.noarch.rpm
git-hg-1.8.3.1-14.el7_5.noarch.rpm
git-p4-1.8.3.1-14.el7_5.noarch.rpm
gitk-1.8.3.1-14.el7_5.noarch.rpm
gitweb-1.8.3.1-14.el7_5.noarch.rpm
perl-Git-1.8.3.1-14.el7_5.noarch.rpm
perl-Git-SVN-1.8.3.1-14.el7_5.noarch.rpm

x86_64:
git-1.8.3.1-14.el7_5.x86_64.rpm
git-daemon-1.8.3.1-14.el7_5.x86_64.rpm
git-debuginfo-1.8.3.1-14.el7_5.x86_64.rpm
git-svn-1.8.3.1-14.el7_5.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
git-1.8.3.1-14.el7_5.src.rpm

noarch:
perl-Git-1.8.3.1-14.el7_5.noarch.rpm

ppc64:
git-1.8.3.1-14.el7_5.ppc64.rpm
git-debuginfo-1.8.3.1-14.el7_5.ppc64.rpm

ppc64le:
git-1.8.3.1-14.el7_5.ppc64le.rpm
git-debuginfo-1.8.3.1-14.el7_5.ppc64le.rpm

s390x:
git-1.8.3.1-14.el7_5.s390x.rpm
git-debuginfo-1.8.3.1-14.el7_5.s390x.rpm

x86_64:
git-1.8.3.1-14.el7_5.x86_64.rpm
git-debuginfo-1.8.3.1-14.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
git-1.8.3.1-14.el7_5.src.rpm

aarch64:
git-1.8.3.1-14.el7_5.aarch64.rpm
git-debuginfo-1.8.3.1-14.el7_5.aarch64.rpm

noarch:
perl-Git-1.8.3.1-14.el7_5.noarch.rpm

ppc64le:
git-1.8.3.1-14.el7_5.ppc64le.rpm
git-debuginfo-1.8.3.1-14.el7_5.ppc64le.rpm

s390x:
git-1.8.3.1-14.el7_5.s390x.rpm
git-debuginfo-1.8.3.1-14.el7_5.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
emacs-git-1.8.3.1-14.el7_5.noarch.rpm
emacs-git-el-1.8.3.1-14.el7_5.noarch.rpm
git-all-1.8.3.1-14.el7_5.noarch.rpm
git-bzr-1.8.3.1-14.el7_5.noarch.rpm
git-cvs-1.8.3.1-14.el7_5.noarch.rpm
git-email-1.8.3.1-14.el7_5.noarch.rpm
git-gui-1.8.3.1-14.el7_5.noarch.rpm
git-hg-1.8.3.1-14.el7_5.noarch.rpm
git-p4-1.8.3.1-14.el7_5.noarch.rpm
gitk-1.8.3.1-14.el7_5.noarch.rpm
gitweb-1.8.3.1-14.el7_5.noarch.rpm
perl-Git-SVN-1.8.3.1-14.el7_5.noarch.rpm

ppc64:
git-daemon-1.8.3.1-14.el7_5.ppc64.rpm
git-debuginfo-1.8.3.1-14.el7_5.ppc64.rpm
git-svn-1.8.3.1-14.el7_5.ppc64.rpm

ppc64le:
git-daemon-1.8.3.1-14.el7_5.ppc64le.rpm
git-debuginfo-1.8.3.1-14.el7_5.ppc64le.rpm
git-svn-1.8.3.1-14.el7_5.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-14.el7_5.s390x.rpm
git-debuginfo-1.8.3.1-14.el7_5.s390x.rpm
git-svn-1.8.3.1-14.el7_5.s390x.rpm

x86_64:
git-daemon-1.8.3.1-14.el7_5.x86_64.rpm
git-debuginfo-1.8.3.1-14.el7_5.x86_64.rpm
git-svn-1.8.3.1-14.el7_5.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
git-daemon-1.8.3.1-14.el7_5.aarch64.rpm
git-debuginfo-1.8.3.1-14.el7_5.aarch64.rpm
git-svn-1.8.3.1-14.el7_5.aarch64.rpm

noarch:
emacs-git-1.8.3.1-14.el7_5.noarch.rpm
emacs-git-el-1.8.3.1-14.el7_5.noarch.rpm
git-all-1.8.3.1-14.el7_5.noarch.rpm
git-bzr-1.8.3.1-14.el7_5.noarch.rpm
git-cvs-1.8.3.1-14.el7_5.noarch.rpm
git-email-1.8.3.1-14.el7_5.noarch.rpm
git-gui-1.8.3.1-14.el7_5.noarch.rpm
git-hg-1.8.3.1-14.el7_5.noarch.rpm
git-p4-1.8.3.1-14.el7_5.noarch.rpm
gitk-1.8.3.1-14.el7_5.noarch.rpm
gitweb-1.8.3.1-14.el7_5.noarch.rpm
perl-Git-SVN-1.8.3.1-14.el7_5.noarch.rpm

ppc64le:
git-daemon-1.8.3.1-14.el7_5.ppc64le.rpm
git-debuginfo-1.8.3.1-14.el7_5.ppc64le.rpm
git-svn-1.8.3.1-14.el7_5.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-14.el7_5.s390x.rpm
git-debuginfo-1.8.3.1-14.el7_5.s390x.rpm
git-svn-1.8.3.1-14.el7_5.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
git-1.8.3.1-14.el7_5.src.rpm

noarch:
perl-Git-1.8.3.1-14.el7_5.noarch.rpm

x86_64:
git-1.8.3.1-14.el7_5.x86_64.rpm
git-debuginfo-1.8.3.1-14.el7_5.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
emacs-git-1.8.3.1-14.el7_5.noarch.rpm
emacs-git-el-1.8.3.1-14.el7_5.noarch.rpm
git-all-1.8.3.1-14.el7_5.noarch.rpm
git-bzr-1.8.3.1-14.el7_5.noarch.rpm
git-cvs-1.8.3.1-14.el7_5.noarch.rpm
git-email-1.8.3.1-14.el7_5.noarch.rpm
git-gui-1.8.3.1-14.el7_5.noarch.rpm
git-hg-1.8.3.1-14.el7_5.noarch.rpm
git-p4-1.8.3.1-14.el7_5.noarch.rpm
gitk-1.8.3.1-14.el7_5.noarch.rpm
gitweb-1.8.3.1-14.el7_5.noarch.rpm
perl-Git-SVN-1.8.3.1-14.el7_5.noarch.rpm

x86_64:
git-daemon-1.8.3.1-14.el7_5.x86_64.rpm
git-debuginfo-1.8.3.1-14.el7_5.x86_64.rpm
git-svn-1.8.3.1-14.el7_5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBWyrd4NzjgjWX9erEAQj2xA/+LPQMmfA/0PE9Hz0x5zjHiv1icoph1THO
y6nWdp/hACCrGVqGOEywiEbdthP2D5r7TZAxSri2SDm7OnYx09LY5ki9T3r4PZiv
ebrnrI4efV4BZJMNWv9Sub5epeMEPpNvt2A8h5tJ+CTaowvsqGaOuDNVo1VmcHSB
BtL9m7ggvwq6HGjulOqkCJgknOHInGaJXNSDtU5JTWy5omr+d3vZoqH2HnSDJ7Dz
CtQrHtA4qrxhfSyBH9KOOgCcUc70RKDCyIMZmgA7+Us+3LueqMwQd5U0Y8C3hA6i
f5dJgL5LZU27Wi0Q4KgoJWqIV5rgjuUVVl8XopZBYdWf1WB0zAx5h988yEf9gV82
9l6yrc64xuaV0tZJ5Nf2z/9k0Ai9fUJvA28zL/RwUAnJgmPalFeFYXO1xD517gcD
0eRpXs4cB0UzE/+PmTyKjfYpTnJtAOnlHSiRlbyveSbMUEI6s07MQP7rNZc6E8rS
E6gLN/E2smsgbO67bQizTIKl1dqk+4UK66ERpOoQ0tIGzMkTEHGNB3S+3uuktdjK
WTr8ni/xb42PNiiDMsMrRzgS8jkykqjSYmat+HKaWDKHPEdQ1mYDAzmuguM6GSVV
oLGO7C6EzBse+VKHXFNgaKd7zCnnxf+5A/JAWN2k9eHDhCxuKXZYzr8kb6alG1Xx
CgvF8vl71wk=
=uhp1
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close