-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: git security update Advisory ID: RHSA-2015:2561-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2561.html Issue date: 2015-12-08 ===================================================================== 1. Summary: Updated git packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. A flaw was found in the way the git-remote-ext helper processed certain URLs. If a user had Git configured to automatically clone submodules from untrusted repositories, an attacker could inject commands into the URL of a submodule, allowing them to execute arbitrary code on the user's system. (BZ#1269794) All git users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1269794 - git: arbitrary code execution via crafted URLs 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: git-1.8.3.1-6.el7.src.rpm noarch: emacs-git-1.8.3.1-6.el7.noarch.rpm emacs-git-el-1.8.3.1-6.el7.noarch.rpm git-all-1.8.3.1-6.el7.noarch.rpm git-bzr-1.8.3.1-6.el7.noarch.rpm git-cvs-1.8.3.1-6.el7.noarch.rpm git-email-1.8.3.1-6.el7.noarch.rpm git-gui-1.8.3.1-6.el7.noarch.rpm git-hg-1.8.3.1-6.el7.noarch.rpm git-p4-1.8.3.1-6.el7.noarch.rpm gitk-1.8.3.1-6.el7.noarch.rpm gitweb-1.8.3.1-6.el7.noarch.rpm perl-Git-1.8.3.1-6.el7.noarch.rpm perl-Git-SVN-1.8.3.1-6.el7.noarch.rpm x86_64: git-1.8.3.1-6.el7.x86_64.rpm git-daemon-1.8.3.1-6.el7.x86_64.rpm git-debuginfo-1.8.3.1-6.el7.x86_64.rpm git-svn-1.8.3.1-6.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: git-1.8.3.1-6.el7.src.rpm noarch: emacs-git-1.8.3.1-6.el7.noarch.rpm emacs-git-el-1.8.3.1-6.el7.noarch.rpm git-all-1.8.3.1-6.el7.noarch.rpm git-bzr-1.8.3.1-6.el7.noarch.rpm git-cvs-1.8.3.1-6.el7.noarch.rpm git-email-1.8.3.1-6.el7.noarch.rpm git-gui-1.8.3.1-6.el7.noarch.rpm git-hg-1.8.3.1-6.el7.noarch.rpm git-p4-1.8.3.1-6.el7.noarch.rpm gitk-1.8.3.1-6.el7.noarch.rpm gitweb-1.8.3.1-6.el7.noarch.rpm perl-Git-1.8.3.1-6.el7.noarch.rpm perl-Git-SVN-1.8.3.1-6.el7.noarch.rpm x86_64: git-1.8.3.1-6.el7.x86_64.rpm git-daemon-1.8.3.1-6.el7.x86_64.rpm git-debuginfo-1.8.3.1-6.el7.x86_64.rpm git-svn-1.8.3.1-6.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: git-1.8.3.1-6.el7.src.rpm aarch64: git-1.8.3.1-6.el7.aarch64.rpm git-debuginfo-1.8.3.1-6.el7.aarch64.rpm noarch: perl-Git-1.8.3.1-6.el7.noarch.rpm ppc64: git-1.8.3.1-6.el7.ppc64.rpm git-debuginfo-1.8.3.1-6.el7.ppc64.rpm ppc64le: git-1.8.3.1-6.el7.ppc64le.rpm git-debuginfo-1.8.3.1-6.el7.ppc64le.rpm s390x: git-1.8.3.1-6.el7.s390x.rpm git-debuginfo-1.8.3.1-6.el7.s390x.rpm x86_64: git-1.8.3.1-6.el7.x86_64.rpm git-debuginfo-1.8.3.1-6.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: git-daemon-1.8.3.1-6.el7.aarch64.rpm git-debuginfo-1.8.3.1-6.el7.aarch64.rpm git-svn-1.8.3.1-6.el7.aarch64.rpm noarch: emacs-git-1.8.3.1-6.el7.noarch.rpm emacs-git-el-1.8.3.1-6.el7.noarch.rpm git-all-1.8.3.1-6.el7.noarch.rpm git-bzr-1.8.3.1-6.el7.noarch.rpm git-cvs-1.8.3.1-6.el7.noarch.rpm git-email-1.8.3.1-6.el7.noarch.rpm git-gui-1.8.3.1-6.el7.noarch.rpm git-hg-1.8.3.1-6.el7.noarch.rpm git-p4-1.8.3.1-6.el7.noarch.rpm gitk-1.8.3.1-6.el7.noarch.rpm gitweb-1.8.3.1-6.el7.noarch.rpm perl-Git-SVN-1.8.3.1-6.el7.noarch.rpm ppc64: git-daemon-1.8.3.1-6.el7.ppc64.rpm git-debuginfo-1.8.3.1-6.el7.ppc64.rpm git-svn-1.8.3.1-6.el7.ppc64.rpm ppc64le: git-daemon-1.8.3.1-6.el7.ppc64le.rpm git-debuginfo-1.8.3.1-6.el7.ppc64le.rpm git-svn-1.8.3.1-6.el7.ppc64le.rpm s390x: git-daemon-1.8.3.1-6.el7.s390x.rpm git-debuginfo-1.8.3.1-6.el7.s390x.rpm git-svn-1.8.3.1-6.el7.s390x.rpm x86_64: git-daemon-1.8.3.1-6.el7.x86_64.rpm git-debuginfo-1.8.3.1-6.el7.x86_64.rpm git-svn-1.8.3.1-6.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: git-1.8.3.1-6.el7.src.rpm noarch: perl-Git-1.8.3.1-6.el7.noarch.rpm x86_64: git-1.8.3.1-6.el7.x86_64.rpm git-debuginfo-1.8.3.1-6.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: emacs-git-1.8.3.1-6.el7.noarch.rpm emacs-git-el-1.8.3.1-6.el7.noarch.rpm git-all-1.8.3.1-6.el7.noarch.rpm git-bzr-1.8.3.1-6.el7.noarch.rpm git-cvs-1.8.3.1-6.el7.noarch.rpm git-email-1.8.3.1-6.el7.noarch.rpm git-gui-1.8.3.1-6.el7.noarch.rpm git-hg-1.8.3.1-6.el7.noarch.rpm git-p4-1.8.3.1-6.el7.noarch.rpm gitk-1.8.3.1-6.el7.noarch.rpm gitweb-1.8.3.1-6.el7.noarch.rpm perl-Git-SVN-1.8.3.1-6.el7.noarch.rpm x86_64: git-daemon-1.8.3.1-6.el7.x86_64.rpm git-debuginfo-1.8.3.1-6.el7.x86_64.rpm git-svn-1.8.3.1-6.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWZueWXlSAg2UNWIIRAulyAJ9lX99986SNY1m5Pl21+l7A1kXAZQCgiP1Q 39q2g36A82edLNRBtR+x0Qg= =os7J -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce