exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-2859-01

Red Hat Security Advisory 2023-2859-01
Posted May 16, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-2859-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include a bypass vulnerability.

tags | advisory, bypass
systems | linux, redhat
advisories | CVE-2022-24765, CVE-2022-29187, CVE-2022-39253, CVE-2022-39260
SHA-256 | 5972862db2b99cd76fbd52618d485ef63597c8d8a998aba739b194b445e06598

Red Hat Security Advisory 2023-2859-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: git security and bug fix update
Advisory ID: RHSA-2023:2859-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2859
Issue date: 2023-05-16
CVE Names: CVE-2022-24765 CVE-2022-29187 CVE-2022-39253
CVE-2022-39260
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: On multi-user machines Git users might find themselves unexpectedly
in a Git worktree (CVE-2022-24765)

* git: Bypass of safe.directory protections (CVE-2022-29187)

* git: exposure of sensitive information to a malicious actor
(CVE-2022-39253)

* git: git shell function that splits command arguments can lead to
arbitrary heap writes. (CVE-2022-39260)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073414 - CVE-2022-24765 git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree
2107439 - CVE-2022-29187 git: Bypass of safe.directory protections
2137422 - CVE-2022-39253 git: exposure of sensitive information to a malicious actor
2137423 - CVE-2022-39260 git: git shell function that splits command arguments can lead to arbitrary heap writes.
2139378 - Rebase git to 2.39 version [rhel-8.8]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
git-2.39.1-1.el8.src.rpm

aarch64:
git-2.39.1-1.el8.aarch64.rpm
git-core-2.39.1-1.el8.aarch64.rpm
git-core-debuginfo-2.39.1-1.el8.aarch64.rpm
git-credential-libsecret-2.39.1-1.el8.aarch64.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el8.aarch64.rpm
git-daemon-2.39.1-1.el8.aarch64.rpm
git-daemon-debuginfo-2.39.1-1.el8.aarch64.rpm
git-debuginfo-2.39.1-1.el8.aarch64.rpm
git-debugsource-2.39.1-1.el8.aarch64.rpm
git-subtree-2.39.1-1.el8.aarch64.rpm

noarch:
git-all-2.39.1-1.el8.noarch.rpm
git-core-doc-2.39.1-1.el8.noarch.rpm
git-email-2.39.1-1.el8.noarch.rpm
git-gui-2.39.1-1.el8.noarch.rpm
git-instaweb-2.39.1-1.el8.noarch.rpm
git-svn-2.39.1-1.el8.noarch.rpm
gitk-2.39.1-1.el8.noarch.rpm
gitweb-2.39.1-1.el8.noarch.rpm
perl-Git-2.39.1-1.el8.noarch.rpm
perl-Git-SVN-2.39.1-1.el8.noarch.rpm

ppc64le:
git-2.39.1-1.el8.ppc64le.rpm
git-core-2.39.1-1.el8.ppc64le.rpm
git-core-debuginfo-2.39.1-1.el8.ppc64le.rpm
git-credential-libsecret-2.39.1-1.el8.ppc64le.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el8.ppc64le.rpm
git-daemon-2.39.1-1.el8.ppc64le.rpm
git-daemon-debuginfo-2.39.1-1.el8.ppc64le.rpm
git-debuginfo-2.39.1-1.el8.ppc64le.rpm
git-debugsource-2.39.1-1.el8.ppc64le.rpm
git-subtree-2.39.1-1.el8.ppc64le.rpm

s390x:
git-2.39.1-1.el8.s390x.rpm
git-core-2.39.1-1.el8.s390x.rpm
git-core-debuginfo-2.39.1-1.el8.s390x.rpm
git-credential-libsecret-2.39.1-1.el8.s390x.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el8.s390x.rpm
git-daemon-2.39.1-1.el8.s390x.rpm
git-daemon-debuginfo-2.39.1-1.el8.s390x.rpm
git-debuginfo-2.39.1-1.el8.s390x.rpm
git-debugsource-2.39.1-1.el8.s390x.rpm
git-subtree-2.39.1-1.el8.s390x.rpm

x86_64:
git-2.39.1-1.el8.x86_64.rpm
git-core-2.39.1-1.el8.x86_64.rpm
git-core-debuginfo-2.39.1-1.el8.x86_64.rpm
git-credential-libsecret-2.39.1-1.el8.x86_64.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el8.x86_64.rpm
git-daemon-2.39.1-1.el8.x86_64.rpm
git-daemon-debuginfo-2.39.1-1.el8.x86_64.rpm
git-debuginfo-2.39.1-1.el8.x86_64.rpm
git-debugsource-2.39.1-1.el8.x86_64.rpm
git-subtree-2.39.1-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24765
https://access.redhat.com/security/cve/CVE-2022-29187
https://access.redhat.com/security/cve/CVE-2022-39253
https://access.redhat.com/security/cve/CVE-2022-39260
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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TI8Z
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close