what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0609-01

Red Hat Security Advisory 2023-0609-01
Posted Feb 7, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0609-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-23521, CVE-2022-41903
SHA-256 | 79e56ee993f16c75202cd82fac5104a1752d0a6d1730b5048f7d7902e3914e60

Red Hat Security Advisory 2023-0609-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2023:0609-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0609
Issue date: 2023-02-06
CVE Names: CVE-2022-23521 CVE-2022-41903
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: gitattributes parsing integer overflow (CVE-2022-23521)

* git: Heap overflow in `git archive`, `git log --format` leading to RCE
(CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE

6. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
git-2.18.4-3.el8_2.src.rpm

aarch64:
git-2.18.4-3.el8_2.aarch64.rpm
git-core-2.18.4-3.el8_2.aarch64.rpm
git-core-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-daemon-2.18.4-3.el8_2.aarch64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debugsource-2.18.4-3.el8_2.aarch64.rpm
git-instaweb-2.18.4-3.el8_2.aarch64.rpm
git-subtree-2.18.4-3.el8_2.aarch64.rpm
git-svn-2.18.4-3.el8_2.aarch64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.aarch64.rpm

noarch:
git-all-2.18.4-3.el8_2.noarch.rpm
git-core-doc-2.18.4-3.el8_2.noarch.rpm
git-email-2.18.4-3.el8_2.noarch.rpm
git-gui-2.18.4-3.el8_2.noarch.rpm
gitk-2.18.4-3.el8_2.noarch.rpm
gitweb-2.18.4-3.el8_2.noarch.rpm
perl-Git-2.18.4-3.el8_2.noarch.rpm
perl-Git-SVN-2.18.4-3.el8_2.noarch.rpm

ppc64le:
git-2.18.4-3.el8_2.ppc64le.rpm
git-core-2.18.4-3.el8_2.ppc64le.rpm
git-core-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debugsource-2.18.4-3.el8_2.ppc64le.rpm
git-instaweb-2.18.4-3.el8_2.ppc64le.rpm
git-subtree-2.18.4-3.el8_2.ppc64le.rpm
git-svn-2.18.4-3.el8_2.ppc64le.rpm
git-svn-debuginfo-2.18.4-3.el8_2.ppc64le.rpm

s390x:
git-2.18.4-3.el8_2.s390x.rpm
git-core-2.18.4-3.el8_2.s390x.rpm
git-core-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-daemon-2.18.4-3.el8_2.s390x.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debugsource-2.18.4-3.el8_2.s390x.rpm
git-instaweb-2.18.4-3.el8_2.s390x.rpm
git-subtree-2.18.4-3.el8_2.s390x.rpm
git-svn-2.18.4-3.el8_2.s390x.rpm
git-svn-debuginfo-2.18.4-3.el8_2.s390x.rpm

x86_64:
git-2.18.4-3.el8_2.x86_64.rpm
git-core-2.18.4-3.el8_2.x86_64.rpm
git-core-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-daemon-2.18.4-3.el8_2.x86_64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debugsource-2.18.4-3.el8_2.x86_64.rpm
git-instaweb-2.18.4-3.el8_2.x86_64.rpm
git-subtree-2.18.4-3.el8_2.x86_64.rpm
git-svn-2.18.4-3.el8_2.x86_64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
git-2.18.4-3.el8_2.src.rpm

aarch64:
git-2.18.4-3.el8_2.aarch64.rpm
git-core-2.18.4-3.el8_2.aarch64.rpm
git-core-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-daemon-2.18.4-3.el8_2.aarch64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debugsource-2.18.4-3.el8_2.aarch64.rpm
git-instaweb-2.18.4-3.el8_2.aarch64.rpm
git-subtree-2.18.4-3.el8_2.aarch64.rpm
git-svn-2.18.4-3.el8_2.aarch64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.aarch64.rpm

noarch:
git-all-2.18.4-3.el8_2.noarch.rpm
git-core-doc-2.18.4-3.el8_2.noarch.rpm
git-email-2.18.4-3.el8_2.noarch.rpm
git-gui-2.18.4-3.el8_2.noarch.rpm
gitk-2.18.4-3.el8_2.noarch.rpm
gitweb-2.18.4-3.el8_2.noarch.rpm
perl-Git-2.18.4-3.el8_2.noarch.rpm
perl-Git-SVN-2.18.4-3.el8_2.noarch.rpm

ppc64le:
git-2.18.4-3.el8_2.ppc64le.rpm
git-core-2.18.4-3.el8_2.ppc64le.rpm
git-core-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debugsource-2.18.4-3.el8_2.ppc64le.rpm
git-instaweb-2.18.4-3.el8_2.ppc64le.rpm
git-subtree-2.18.4-3.el8_2.ppc64le.rpm
git-svn-2.18.4-3.el8_2.ppc64le.rpm
git-svn-debuginfo-2.18.4-3.el8_2.ppc64le.rpm

s390x:
git-2.18.4-3.el8_2.s390x.rpm
git-core-2.18.4-3.el8_2.s390x.rpm
git-core-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-daemon-2.18.4-3.el8_2.s390x.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debugsource-2.18.4-3.el8_2.s390x.rpm
git-instaweb-2.18.4-3.el8_2.s390x.rpm
git-subtree-2.18.4-3.el8_2.s390x.rpm
git-svn-2.18.4-3.el8_2.s390x.rpm
git-svn-debuginfo-2.18.4-3.el8_2.s390x.rpm

x86_64:
git-2.18.4-3.el8_2.x86_64.rpm
git-core-2.18.4-3.el8_2.x86_64.rpm
git-core-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-daemon-2.18.4-3.el8_2.x86_64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debugsource-2.18.4-3.el8_2.x86_64.rpm
git-instaweb-2.18.4-3.el8_2.x86_64.rpm
git-subtree-2.18.4-3.el8_2.x86_64.rpm
git-svn-2.18.4-3.el8_2.x86_64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
git-2.18.4-3.el8_2.src.rpm

aarch64:
git-2.18.4-3.el8_2.aarch64.rpm
git-core-2.18.4-3.el8_2.aarch64.rpm
git-core-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-daemon-2.18.4-3.el8_2.aarch64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debugsource-2.18.4-3.el8_2.aarch64.rpm
git-instaweb-2.18.4-3.el8_2.aarch64.rpm
git-subtree-2.18.4-3.el8_2.aarch64.rpm
git-svn-2.18.4-3.el8_2.aarch64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.aarch64.rpm

noarch:
git-all-2.18.4-3.el8_2.noarch.rpm
git-core-doc-2.18.4-3.el8_2.noarch.rpm
git-email-2.18.4-3.el8_2.noarch.rpm
git-gui-2.18.4-3.el8_2.noarch.rpm
gitk-2.18.4-3.el8_2.noarch.rpm
gitweb-2.18.4-3.el8_2.noarch.rpm
perl-Git-2.18.4-3.el8_2.noarch.rpm
perl-Git-SVN-2.18.4-3.el8_2.noarch.rpm

ppc64le:
git-2.18.4-3.el8_2.ppc64le.rpm
git-core-2.18.4-3.el8_2.ppc64le.rpm
git-core-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debugsource-2.18.4-3.el8_2.ppc64le.rpm
git-instaweb-2.18.4-3.el8_2.ppc64le.rpm
git-subtree-2.18.4-3.el8_2.ppc64le.rpm
git-svn-2.18.4-3.el8_2.ppc64le.rpm
git-svn-debuginfo-2.18.4-3.el8_2.ppc64le.rpm

s390x:
git-2.18.4-3.el8_2.s390x.rpm
git-core-2.18.4-3.el8_2.s390x.rpm
git-core-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-daemon-2.18.4-3.el8_2.s390x.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debugsource-2.18.4-3.el8_2.s390x.rpm
git-instaweb-2.18.4-3.el8_2.s390x.rpm
git-subtree-2.18.4-3.el8_2.s390x.rpm
git-svn-2.18.4-3.el8_2.s390x.rpm
git-svn-debuginfo-2.18.4-3.el8_2.s390x.rpm

x86_64:
git-2.18.4-3.el8_2.x86_64.rpm
git-core-2.18.4-3.el8_2.x86_64.rpm
git-core-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-daemon-2.18.4-3.el8_2.x86_64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debugsource-2.18.4-3.el8_2.x86_64.rpm
git-instaweb-2.18.4-3.el8_2.x86_64.rpm
git-subtree-2.18.4-3.el8_2.x86_64.rpm
git-svn-2.18.4-3.el8_2.x86_64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=++TE
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close