exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-0627-01

Red Hat Security Advisory 2023-0627-01
Posted Feb 8, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-0627-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat
advisories | CVE-2022-23521, CVE-2022-41903
SHA-256 | d1c78f399852540080aa090aa576f2525e75012047691ad8df73e3f05bbe920a

Red Hat Security Advisory 2023-0627-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2023:0627-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0627
Issue date: 2023-02-07
CVE Names: CVE-2022-23521 CVE-2022-41903
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: gitattributes parsing integer overflow (CVE-2022-23521)

* git: Heap overflow in `git archive`, `git log --format` leading to RCE
(CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
git-2.31.1-3.el9_0.src.rpm

aarch64:
git-2.31.1-3.el9_0.aarch64.rpm
git-core-2.31.1-3.el9_0.aarch64.rpm
git-core-debuginfo-2.31.1-3.el9_0.aarch64.rpm
git-credential-libsecret-2.31.1-3.el9_0.aarch64.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el9_0.aarch64.rpm
git-daemon-2.31.1-3.el9_0.aarch64.rpm
git-daemon-debuginfo-2.31.1-3.el9_0.aarch64.rpm
git-debuginfo-2.31.1-3.el9_0.aarch64.rpm
git-debugsource-2.31.1-3.el9_0.aarch64.rpm
git-subtree-2.31.1-3.el9_0.aarch64.rpm

noarch:
git-all-2.31.1-3.el9_0.noarch.rpm
git-core-doc-2.31.1-3.el9_0.noarch.rpm
git-email-2.31.1-3.el9_0.noarch.rpm
git-gui-2.31.1-3.el9_0.noarch.rpm
git-instaweb-2.31.1-3.el9_0.noarch.rpm
git-svn-2.31.1-3.el9_0.noarch.rpm
gitk-2.31.1-3.el9_0.noarch.rpm
gitweb-2.31.1-3.el9_0.noarch.rpm
perl-Git-2.31.1-3.el9_0.noarch.rpm
perl-Git-SVN-2.31.1-3.el9_0.noarch.rpm

ppc64le:
git-2.31.1-3.el9_0.ppc64le.rpm
git-core-2.31.1-3.el9_0.ppc64le.rpm
git-core-debuginfo-2.31.1-3.el9_0.ppc64le.rpm
git-credential-libsecret-2.31.1-3.el9_0.ppc64le.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el9_0.ppc64le.rpm
git-daemon-2.31.1-3.el9_0.ppc64le.rpm
git-daemon-debuginfo-2.31.1-3.el9_0.ppc64le.rpm
git-debuginfo-2.31.1-3.el9_0.ppc64le.rpm
git-debugsource-2.31.1-3.el9_0.ppc64le.rpm
git-subtree-2.31.1-3.el9_0.ppc64le.rpm

s390x:
git-2.31.1-3.el9_0.s390x.rpm
git-core-2.31.1-3.el9_0.s390x.rpm
git-core-debuginfo-2.31.1-3.el9_0.s390x.rpm
git-credential-libsecret-2.31.1-3.el9_0.s390x.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el9_0.s390x.rpm
git-daemon-2.31.1-3.el9_0.s390x.rpm
git-daemon-debuginfo-2.31.1-3.el9_0.s390x.rpm
git-debuginfo-2.31.1-3.el9_0.s390x.rpm
git-debugsource-2.31.1-3.el9_0.s390x.rpm
git-subtree-2.31.1-3.el9_0.s390x.rpm

x86_64:
git-2.31.1-3.el9_0.x86_64.rpm
git-core-2.31.1-3.el9_0.x86_64.rpm
git-core-debuginfo-2.31.1-3.el9_0.x86_64.rpm
git-credential-libsecret-2.31.1-3.el9_0.x86_64.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el9_0.x86_64.rpm
git-daemon-2.31.1-3.el9_0.x86_64.rpm
git-daemon-debuginfo-2.31.1-3.el9_0.x86_64.rpm
git-debuginfo-2.31.1-3.el9_0.x86_64.rpm
git-debugsource-2.31.1-3.el9_0.x86_64.rpm
git-subtree-2.31.1-3.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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¨zZ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close