what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-3408-01

Red Hat Security Advisory 2018-3408-01
Posted Oct 31, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-3408-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a code execution vulnerability.

tags | advisory, code execution
systems | linux, redhat
advisories | CVE-2018-17456
SHA-256 | 51781770f2596ce6ad3280f46534ea634d590da20af0e697d7b19d6aa2107996

Red Hat Security Advisory 2018-3408-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2018:3408-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3408
Issue date: 2018-10-30
CVE Names: CVE-2018-17456
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, noarch, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, noarch, ppc64le, s390x

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: arbitrary code execution via .gitmodules (CVE-2018-17456)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1636619 - CVE-2018-17456 git: arbitrary code execution via .gitmodules

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
git-1.8.3.1-20.el7.src.rpm

noarch:
emacs-git-1.8.3.1-20.el7.noarch.rpm
emacs-git-el-1.8.3.1-20.el7.noarch.rpm
git-all-1.8.3.1-20.el7.noarch.rpm
git-bzr-1.8.3.1-20.el7.noarch.rpm
git-cvs-1.8.3.1-20.el7.noarch.rpm
git-email-1.8.3.1-20.el7.noarch.rpm
git-gui-1.8.3.1-20.el7.noarch.rpm
git-hg-1.8.3.1-20.el7.noarch.rpm
git-instaweb-1.8.3.1-20.el7.noarch.rpm
git-p4-1.8.3.1-20.el7.noarch.rpm
gitk-1.8.3.1-20.el7.noarch.rpm
gitweb-1.8.3.1-20.el7.noarch.rpm
perl-Git-1.8.3.1-20.el7.noarch.rpm
perl-Git-SVN-1.8.3.1-20.el7.noarch.rpm

x86_64:
git-1.8.3.1-20.el7.x86_64.rpm
git-daemon-1.8.3.1-20.el7.x86_64.rpm
git-debuginfo-1.8.3.1-20.el7.x86_64.rpm
git-gnome-keyring-1.8.3.1-20.el7.x86_64.rpm
git-svn-1.8.3.1-20.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
git-1.8.3.1-20.el7.src.rpm

noarch:
emacs-git-1.8.3.1-20.el7.noarch.rpm
emacs-git-el-1.8.3.1-20.el7.noarch.rpm
git-all-1.8.3.1-20.el7.noarch.rpm
git-bzr-1.8.3.1-20.el7.noarch.rpm
git-cvs-1.8.3.1-20.el7.noarch.rpm
git-email-1.8.3.1-20.el7.noarch.rpm
git-gui-1.8.3.1-20.el7.noarch.rpm
git-hg-1.8.3.1-20.el7.noarch.rpm
git-instaweb-1.8.3.1-20.el7.noarch.rpm
git-p4-1.8.3.1-20.el7.noarch.rpm
gitk-1.8.3.1-20.el7.noarch.rpm
gitweb-1.8.3.1-20.el7.noarch.rpm
perl-Git-1.8.3.1-20.el7.noarch.rpm
perl-Git-SVN-1.8.3.1-20.el7.noarch.rpm

x86_64:
git-1.8.3.1-20.el7.x86_64.rpm
git-daemon-1.8.3.1-20.el7.x86_64.rpm
git-debuginfo-1.8.3.1-20.el7.x86_64.rpm
git-gnome-keyring-1.8.3.1-20.el7.x86_64.rpm
git-svn-1.8.3.1-20.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
git-1.8.3.1-20.el7.src.rpm

noarch:
perl-Git-1.8.3.1-20.el7.noarch.rpm

ppc64:
git-1.8.3.1-20.el7.ppc64.rpm
git-debuginfo-1.8.3.1-20.el7.ppc64.rpm

ppc64le:
git-1.8.3.1-20.el7.ppc64le.rpm
git-debuginfo-1.8.3.1-20.el7.ppc64le.rpm

s390x:
git-1.8.3.1-20.el7.s390x.rpm
git-debuginfo-1.8.3.1-20.el7.s390x.rpm

x86_64:
git-1.8.3.1-20.el7.x86_64.rpm
git-debuginfo-1.8.3.1-20.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
git-1.8.3.1-20.el7.src.rpm

aarch64:
git-1.8.3.1-20.el7.aarch64.rpm
git-debuginfo-1.8.3.1-20.el7.aarch64.rpm

noarch:
perl-Git-1.8.3.1-20.el7.noarch.rpm

ppc64le:
git-1.8.3.1-20.el7.ppc64le.rpm
git-debuginfo-1.8.3.1-20.el7.ppc64le.rpm

s390x:
git-1.8.3.1-20.el7.s390x.rpm
git-debuginfo-1.8.3.1-20.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
emacs-git-1.8.3.1-20.el7.noarch.rpm
emacs-git-el-1.8.3.1-20.el7.noarch.rpm
git-all-1.8.3.1-20.el7.noarch.rpm
git-bzr-1.8.3.1-20.el7.noarch.rpm
git-cvs-1.8.3.1-20.el7.noarch.rpm
git-email-1.8.3.1-20.el7.noarch.rpm
git-gui-1.8.3.1-20.el7.noarch.rpm
git-hg-1.8.3.1-20.el7.noarch.rpm
git-instaweb-1.8.3.1-20.el7.noarch.rpm
git-p4-1.8.3.1-20.el7.noarch.rpm
gitk-1.8.3.1-20.el7.noarch.rpm
gitweb-1.8.3.1-20.el7.noarch.rpm
perl-Git-SVN-1.8.3.1-20.el7.noarch.rpm

ppc64:
git-daemon-1.8.3.1-20.el7.ppc64.rpm
git-debuginfo-1.8.3.1-20.el7.ppc64.rpm
git-gnome-keyring-1.8.3.1-20.el7.ppc64.rpm
git-svn-1.8.3.1-20.el7.ppc64.rpm

ppc64le:
git-daemon-1.8.3.1-20.el7.ppc64le.rpm
git-debuginfo-1.8.3.1-20.el7.ppc64le.rpm
git-gnome-keyring-1.8.3.1-20.el7.ppc64le.rpm
git-svn-1.8.3.1-20.el7.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-20.el7.s390x.rpm
git-debuginfo-1.8.3.1-20.el7.s390x.rpm
git-gnome-keyring-1.8.3.1-20.el7.s390x.rpm
git-svn-1.8.3.1-20.el7.s390x.rpm

x86_64:
git-daemon-1.8.3.1-20.el7.x86_64.rpm
git-debuginfo-1.8.3.1-20.el7.x86_64.rpm
git-gnome-keyring-1.8.3.1-20.el7.x86_64.rpm
git-svn-1.8.3.1-20.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
git-daemon-1.8.3.1-20.el7.aarch64.rpm
git-debuginfo-1.8.3.1-20.el7.aarch64.rpm
git-gnome-keyring-1.8.3.1-20.el7.aarch64.rpm
git-svn-1.8.3.1-20.el7.aarch64.rpm

noarch:
emacs-git-1.8.3.1-20.el7.noarch.rpm
emacs-git-el-1.8.3.1-20.el7.noarch.rpm
git-all-1.8.3.1-20.el7.noarch.rpm
git-bzr-1.8.3.1-20.el7.noarch.rpm
git-cvs-1.8.3.1-20.el7.noarch.rpm
git-email-1.8.3.1-20.el7.noarch.rpm
git-gui-1.8.3.1-20.el7.noarch.rpm
git-hg-1.8.3.1-20.el7.noarch.rpm
git-instaweb-1.8.3.1-20.el7.noarch.rpm
git-p4-1.8.3.1-20.el7.noarch.rpm
gitk-1.8.3.1-20.el7.noarch.rpm
gitweb-1.8.3.1-20.el7.noarch.rpm
perl-Git-SVN-1.8.3.1-20.el7.noarch.rpm

ppc64le:
git-daemon-1.8.3.1-20.el7.ppc64le.rpm
git-debuginfo-1.8.3.1-20.el7.ppc64le.rpm
git-gnome-keyring-1.8.3.1-20.el7.ppc64le.rpm
git-svn-1.8.3.1-20.el7.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-20.el7.s390x.rpm
git-debuginfo-1.8.3.1-20.el7.s390x.rpm
git-gnome-keyring-1.8.3.1-20.el7.s390x.rpm
git-svn-1.8.3.1-20.el7.s390x.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
git-1.8.3.1-20.el7.src.rpm

noarch:
perl-Git-1.8.3.1-20.el7.noarch.rpm

x86_64:
git-1.8.3.1-20.el7.x86_64.rpm
git-debuginfo-1.8.3.1-20.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
emacs-git-1.8.3.1-20.el7.noarch.rpm
emacs-git-el-1.8.3.1-20.el7.noarch.rpm
git-all-1.8.3.1-20.el7.noarch.rpm
git-bzr-1.8.3.1-20.el7.noarch.rpm
git-cvs-1.8.3.1-20.el7.noarch.rpm
git-email-1.8.3.1-20.el7.noarch.rpm
git-gui-1.8.3.1-20.el7.noarch.rpm
git-hg-1.8.3.1-20.el7.noarch.rpm
git-instaweb-1.8.3.1-20.el7.noarch.rpm
git-p4-1.8.3.1-20.el7.noarch.rpm
gitk-1.8.3.1-20.el7.noarch.rpm
gitweb-1.8.3.1-20.el7.noarch.rpm
perl-Git-SVN-1.8.3.1-20.el7.noarch.rpm

x86_64:
git-daemon-1.8.3.1-20.el7.x86_64.rpm
git-debuginfo-1.8.3.1-20.el7.x86_64.rpm
git-gnome-keyring-1.8.3.1-20.el7.x86_64.rpm
git-svn-1.8.3.1-20.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-17456
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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I0Ot
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close