what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0610-01

Red Hat Security Advisory 2023-0610-01
Posted Feb 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0610-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-23521, CVE-2022-41903
SHA-256 | 7982bcc1f8e1f487125edd83812d03bdd8272fc089e49e406f4cb6177146f42f

Red Hat Security Advisory 2023-0610-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2023:0610-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0610
Issue date: 2023-02-06
CVE Names: CVE-2022-23521 CVE-2022-41903
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: gitattributes parsing integer overflow (CVE-2022-23521)

* git: Heap overflow in `git archive`, `git log --format` leading to RCE
(CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
git-2.31.1-3.el8_7.src.rpm

aarch64:
git-2.31.1-3.el8_7.aarch64.rpm
git-core-2.31.1-3.el8_7.aarch64.rpm
git-core-debuginfo-2.31.1-3.el8_7.aarch64.rpm
git-credential-libsecret-2.31.1-3.el8_7.aarch64.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el8_7.aarch64.rpm
git-daemon-2.31.1-3.el8_7.aarch64.rpm
git-daemon-debuginfo-2.31.1-3.el8_7.aarch64.rpm
git-debuginfo-2.31.1-3.el8_7.aarch64.rpm
git-debugsource-2.31.1-3.el8_7.aarch64.rpm
git-subtree-2.31.1-3.el8_7.aarch64.rpm

noarch:
git-all-2.31.1-3.el8_7.noarch.rpm
git-core-doc-2.31.1-3.el8_7.noarch.rpm
git-email-2.31.1-3.el8_7.noarch.rpm
git-gui-2.31.1-3.el8_7.noarch.rpm
git-instaweb-2.31.1-3.el8_7.noarch.rpm
git-svn-2.31.1-3.el8_7.noarch.rpm
gitk-2.31.1-3.el8_7.noarch.rpm
gitweb-2.31.1-3.el8_7.noarch.rpm
perl-Git-2.31.1-3.el8_7.noarch.rpm
perl-Git-SVN-2.31.1-3.el8_7.noarch.rpm

ppc64le:
git-2.31.1-3.el8_7.ppc64le.rpm
git-core-2.31.1-3.el8_7.ppc64le.rpm
git-core-debuginfo-2.31.1-3.el8_7.ppc64le.rpm
git-credential-libsecret-2.31.1-3.el8_7.ppc64le.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el8_7.ppc64le.rpm
git-daemon-2.31.1-3.el8_7.ppc64le.rpm
git-daemon-debuginfo-2.31.1-3.el8_7.ppc64le.rpm
git-debuginfo-2.31.1-3.el8_7.ppc64le.rpm
git-debugsource-2.31.1-3.el8_7.ppc64le.rpm
git-subtree-2.31.1-3.el8_7.ppc64le.rpm

s390x:
git-2.31.1-3.el8_7.s390x.rpm
git-core-2.31.1-3.el8_7.s390x.rpm
git-core-debuginfo-2.31.1-3.el8_7.s390x.rpm
git-credential-libsecret-2.31.1-3.el8_7.s390x.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el8_7.s390x.rpm
git-daemon-2.31.1-3.el8_7.s390x.rpm
git-daemon-debuginfo-2.31.1-3.el8_7.s390x.rpm
git-debuginfo-2.31.1-3.el8_7.s390x.rpm
git-debugsource-2.31.1-3.el8_7.s390x.rpm
git-subtree-2.31.1-3.el8_7.s390x.rpm

x86_64:
git-2.31.1-3.el8_7.x86_64.rpm
git-core-2.31.1-3.el8_7.x86_64.rpm
git-core-debuginfo-2.31.1-3.el8_7.x86_64.rpm
git-credential-libsecret-2.31.1-3.el8_7.x86_64.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el8_7.x86_64.rpm
git-daemon-2.31.1-3.el8_7.x86_64.rpm
git-daemon-debuginfo-2.31.1-3.el8_7.x86_64.rpm
git-debuginfo-2.31.1-3.el8_7.x86_64.rpm
git-debugsource-2.31.1-3.el8_7.x86_64.rpm
git-subtree-2.31.1-3.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rI2m
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close