exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2023-3246-01

Red Hat Security Advisory 2023-3246-01
Posted May 22, 2023
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2023-3246-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

tags | advisory
systems | linux, redhat
advisories | CVE-2023-22490, CVE-2023-23946, CVE-2023-25652, CVE-2023-25815, CVE-2023-29007
SHA-256 | c2580c96a9c4c3691d3e57fb640cf3d03ca4f1a7a519ed3eb3dac98b2000bc8e

Red Hat Security Advisory 2023-3246-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2023:3246-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3246
Issue date: 2023-05-22
CVE Names: CVE-2023-22490 CVE-2023-23946 CVE-2023-25652
CVE-2023-25815 CVE-2023-29007
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: by feeding specially crafted input to `git apply --reject`, a path
outside the working tree can be overwritten with partially controlled
contents (CVE-2023-25652)

* git: arbitrary configuration injection when renaming or deleting a
section from a configuration file (CVE-2023-29007)

* git: data exfiltration with maliciously crafted repository
(CVE-2023-22490)

* git: git apply: a path outside the working tree can be overwritten with
crafted input (CVE-2023-23946)

* git: malicious placement of crafted messages when git was compiled with
runtime prefix (CVE-2023-25815)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2168160 - CVE-2023-22490 git: data exfiltration with maliciously crafted repository
2168161 - CVE-2023-23946 git: git apply: a path outside the working tree can be overwritten with crafted input
2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents
2188337 - CVE-2023-25815 git: malicious placement of crafted messages when git was compiled with runtime prefix
2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
git-2.39.3-1.el8_8.src.rpm

aarch64:
git-2.39.3-1.el8_8.aarch64.rpm
git-core-2.39.3-1.el8_8.aarch64.rpm
git-core-debuginfo-2.39.3-1.el8_8.aarch64.rpm
git-credential-libsecret-2.39.3-1.el8_8.aarch64.rpm
git-credential-libsecret-debuginfo-2.39.3-1.el8_8.aarch64.rpm
git-daemon-2.39.3-1.el8_8.aarch64.rpm
git-daemon-debuginfo-2.39.3-1.el8_8.aarch64.rpm
git-debuginfo-2.39.3-1.el8_8.aarch64.rpm
git-debugsource-2.39.3-1.el8_8.aarch64.rpm
git-subtree-2.39.3-1.el8_8.aarch64.rpm

noarch:
git-all-2.39.3-1.el8_8.noarch.rpm
git-core-doc-2.39.3-1.el8_8.noarch.rpm
git-email-2.39.3-1.el8_8.noarch.rpm
git-gui-2.39.3-1.el8_8.noarch.rpm
git-instaweb-2.39.3-1.el8_8.noarch.rpm
git-svn-2.39.3-1.el8_8.noarch.rpm
gitk-2.39.3-1.el8_8.noarch.rpm
gitweb-2.39.3-1.el8_8.noarch.rpm
perl-Git-2.39.3-1.el8_8.noarch.rpm
perl-Git-SVN-2.39.3-1.el8_8.noarch.rpm

ppc64le:
git-2.39.3-1.el8_8.ppc64le.rpm
git-core-2.39.3-1.el8_8.ppc64le.rpm
git-core-debuginfo-2.39.3-1.el8_8.ppc64le.rpm
git-credential-libsecret-2.39.3-1.el8_8.ppc64le.rpm
git-credential-libsecret-debuginfo-2.39.3-1.el8_8.ppc64le.rpm
git-daemon-2.39.3-1.el8_8.ppc64le.rpm
git-daemon-debuginfo-2.39.3-1.el8_8.ppc64le.rpm
git-debuginfo-2.39.3-1.el8_8.ppc64le.rpm
git-debugsource-2.39.3-1.el8_8.ppc64le.rpm
git-subtree-2.39.3-1.el8_8.ppc64le.rpm

s390x:
git-2.39.3-1.el8_8.s390x.rpm
git-core-2.39.3-1.el8_8.s390x.rpm
git-core-debuginfo-2.39.3-1.el8_8.s390x.rpm
git-credential-libsecret-2.39.3-1.el8_8.s390x.rpm
git-credential-libsecret-debuginfo-2.39.3-1.el8_8.s390x.rpm
git-daemon-2.39.3-1.el8_8.s390x.rpm
git-daemon-debuginfo-2.39.3-1.el8_8.s390x.rpm
git-debuginfo-2.39.3-1.el8_8.s390x.rpm
git-debugsource-2.39.3-1.el8_8.s390x.rpm
git-subtree-2.39.3-1.el8_8.s390x.rpm

x86_64:
git-2.39.3-1.el8_8.x86_64.rpm
git-core-2.39.3-1.el8_8.x86_64.rpm
git-core-debuginfo-2.39.3-1.el8_8.x86_64.rpm
git-credential-libsecret-2.39.3-1.el8_8.x86_64.rpm
git-credential-libsecret-debuginfo-2.39.3-1.el8_8.x86_64.rpm
git-daemon-2.39.3-1.el8_8.x86_64.rpm
git-daemon-debuginfo-2.39.3-1.el8_8.x86_64.rpm
git-debuginfo-2.39.3-1.el8_8.x86_64.rpm
git-debugsource-2.39.3-1.el8_8.x86_64.rpm
git-subtree-2.39.3-1.el8_8.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22490
https://access.redhat.com/security/cve/CVE-2023-23946
https://access.redhat.com/security/cve/CVE-2023-25652
https://access.redhat.com/security/cve/CVE-2023-25815
https://access.redhat.com/security/cve/CVE-2023-29007
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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etdf
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close