what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2319-01

Red Hat Security Advisory 2023-2319-01
Posted May 9, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2319-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-24765, CVE-2022-29187, CVE-2022-39253, CVE-2022-39260
SHA-256 | 2098c73a1f8398640e4aea36237386bb82d33a6b03b5e3b2b5cb62059184e459

Red Hat Security Advisory 2023-2319-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: git security and bug fix update
Advisory ID: RHSA-2023:2319-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2319
Issue date: 2023-05-09
CVE Names: CVE-2022-24765 CVE-2022-29187 CVE-2022-39253
CVE-2022-39260
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: On multi-user machines Git users might find themselves unexpectedly
in a Git worktree (CVE-2022-24765)

* git: Bypass of safe.directory protections (CVE-2022-29187)

* git: exposure of sensitive information to a malicious actor
(CVE-2022-39253)

* git: git shell function that splits command arguments can lead to
arbitrary heap writes. (CVE-2022-39260)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 9.2 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073414 - CVE-2022-24765 git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree
2107439 - CVE-2022-29187 git: Bypass of safe.directory protections
2137422 - CVE-2022-39253 git: exposure of sensitive information to a malicious actor
2137423 - CVE-2022-39260 git: git shell function that splits command arguments can lead to arbitrary heap writes.
2139379 - Rebase git to 2.39 version [rhel-9.2]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
git-2.39.1-1.el9.src.rpm

aarch64:
git-2.39.1-1.el9.aarch64.rpm
git-core-2.39.1-1.el9.aarch64.rpm
git-core-debuginfo-2.39.1-1.el9.aarch64.rpm
git-credential-libsecret-2.39.1-1.el9.aarch64.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el9.aarch64.rpm
git-daemon-2.39.1-1.el9.aarch64.rpm
git-daemon-debuginfo-2.39.1-1.el9.aarch64.rpm
git-debuginfo-2.39.1-1.el9.aarch64.rpm
git-debugsource-2.39.1-1.el9.aarch64.rpm
git-subtree-2.39.1-1.el9.aarch64.rpm

noarch:
git-all-2.39.1-1.el9.noarch.rpm
git-core-doc-2.39.1-1.el9.noarch.rpm
git-email-2.39.1-1.el9.noarch.rpm
git-gui-2.39.1-1.el9.noarch.rpm
git-instaweb-2.39.1-1.el9.noarch.rpm
git-svn-2.39.1-1.el9.noarch.rpm
gitk-2.39.1-1.el9.noarch.rpm
gitweb-2.39.1-1.el9.noarch.rpm
perl-Git-2.39.1-1.el9.noarch.rpm
perl-Git-SVN-2.39.1-1.el9.noarch.rpm

ppc64le:
git-2.39.1-1.el9.ppc64le.rpm
git-core-2.39.1-1.el9.ppc64le.rpm
git-core-debuginfo-2.39.1-1.el9.ppc64le.rpm
git-credential-libsecret-2.39.1-1.el9.ppc64le.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el9.ppc64le.rpm
git-daemon-2.39.1-1.el9.ppc64le.rpm
git-daemon-debuginfo-2.39.1-1.el9.ppc64le.rpm
git-debuginfo-2.39.1-1.el9.ppc64le.rpm
git-debugsource-2.39.1-1.el9.ppc64le.rpm
git-subtree-2.39.1-1.el9.ppc64le.rpm

s390x:
git-2.39.1-1.el9.s390x.rpm
git-core-2.39.1-1.el9.s390x.rpm
git-core-debuginfo-2.39.1-1.el9.s390x.rpm
git-credential-libsecret-2.39.1-1.el9.s390x.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el9.s390x.rpm
git-daemon-2.39.1-1.el9.s390x.rpm
git-daemon-debuginfo-2.39.1-1.el9.s390x.rpm
git-debuginfo-2.39.1-1.el9.s390x.rpm
git-debugsource-2.39.1-1.el9.s390x.rpm
git-subtree-2.39.1-1.el9.s390x.rpm

x86_64:
git-2.39.1-1.el9.x86_64.rpm
git-core-2.39.1-1.el9.x86_64.rpm
git-core-debuginfo-2.39.1-1.el9.x86_64.rpm
git-credential-libsecret-2.39.1-1.el9.x86_64.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el9.x86_64.rpm
git-daemon-2.39.1-1.el9.x86_64.rpm
git-daemon-debuginfo-2.39.1-1.el9.x86_64.rpm
git-debuginfo-2.39.1-1.el9.x86_64.rpm
git-debugsource-2.39.1-1.el9.x86_64.rpm
git-subtree-2.39.1-1.el9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24765
https://access.redhat.com/security/cve/CVE-2022-29187
https://access.redhat.com/security/cve/CVE-2022-39253
https://access.redhat.com/security/cve/CVE-2022-39260
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/9.2_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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YQQZ
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close