-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: git security and bug fix update Advisory ID: RHSA-2017:2004-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:2004 Issue date: 2017-08-01 CVE Names: CVE-2014-9938 CVE-2017-8386 ===================================================================== 1. Summary: An update for git is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * It was found that the git-prompt.sh script shipped with git failed to correctly handle branch names containing special characters. A specially crafted git repository could use this flaw to execute arbitrary commands if a user working with the repository configured their shell to include repository information in the prompt. (CVE-2014-9938) * A flaw was found in the way git-shell handled command-line options for the restricted set of git-shell commands. A remote, authenticated attacker could use this flaw to bypass git-shell restrictions, to view and manipulate files, by abusing the instance of the less command launched using crafted command-line options. (CVE-2017-8386) Additional Changes: For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.4 Release Notes linked from the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1369173 - Git is unable to use HTTP(S)-SSO because of fix for CVE-2011-2192 [el7] 1434415 - CVE-2014-9938 git: git-prompt.sh does not sanitize branch names in $PS1 1450407 - CVE-2017-8386 git: Escape out of git-shell 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: git-1.8.3.1-11.el7.src.rpm noarch: emacs-git-1.8.3.1-11.el7.noarch.rpm emacs-git-el-1.8.3.1-11.el7.noarch.rpm git-all-1.8.3.1-11.el7.noarch.rpm git-bzr-1.8.3.1-11.el7.noarch.rpm git-cvs-1.8.3.1-11.el7.noarch.rpm git-email-1.8.3.1-11.el7.noarch.rpm git-gui-1.8.3.1-11.el7.noarch.rpm git-hg-1.8.3.1-11.el7.noarch.rpm git-p4-1.8.3.1-11.el7.noarch.rpm gitk-1.8.3.1-11.el7.noarch.rpm gitweb-1.8.3.1-11.el7.noarch.rpm perl-Git-1.8.3.1-11.el7.noarch.rpm perl-Git-SVN-1.8.3.1-11.el7.noarch.rpm x86_64: git-1.8.3.1-11.el7.x86_64.rpm git-daemon-1.8.3.1-11.el7.x86_64.rpm git-debuginfo-1.8.3.1-11.el7.x86_64.rpm git-svn-1.8.3.1-11.el7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: git-1.8.3.1-11.el7.src.rpm noarch: emacs-git-1.8.3.1-11.el7.noarch.rpm emacs-git-el-1.8.3.1-11.el7.noarch.rpm git-all-1.8.3.1-11.el7.noarch.rpm git-bzr-1.8.3.1-11.el7.noarch.rpm git-cvs-1.8.3.1-11.el7.noarch.rpm git-email-1.8.3.1-11.el7.noarch.rpm git-gui-1.8.3.1-11.el7.noarch.rpm git-hg-1.8.3.1-11.el7.noarch.rpm git-p4-1.8.3.1-11.el7.noarch.rpm gitk-1.8.3.1-11.el7.noarch.rpm gitweb-1.8.3.1-11.el7.noarch.rpm perl-Git-1.8.3.1-11.el7.noarch.rpm perl-Git-SVN-1.8.3.1-11.el7.noarch.rpm x86_64: git-1.8.3.1-11.el7.x86_64.rpm git-daemon-1.8.3.1-11.el7.x86_64.rpm git-debuginfo-1.8.3.1-11.el7.x86_64.rpm git-svn-1.8.3.1-11.el7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: git-1.8.3.1-11.el7.src.rpm aarch64: git-1.8.3.1-11.el7.aarch64.rpm git-debuginfo-1.8.3.1-11.el7.aarch64.rpm noarch: perl-Git-1.8.3.1-11.el7.noarch.rpm ppc64: git-1.8.3.1-11.el7.ppc64.rpm git-debuginfo-1.8.3.1-11.el7.ppc64.rpm ppc64le: git-1.8.3.1-11.el7.ppc64le.rpm git-debuginfo-1.8.3.1-11.el7.ppc64le.rpm s390x: git-1.8.3.1-11.el7.s390x.rpm git-debuginfo-1.8.3.1-11.el7.s390x.rpm x86_64: git-1.8.3.1-11.el7.x86_64.rpm git-debuginfo-1.8.3.1-11.el7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: git-daemon-1.8.3.1-11.el7.aarch64.rpm git-debuginfo-1.8.3.1-11.el7.aarch64.rpm git-svn-1.8.3.1-11.el7.aarch64.rpm noarch: emacs-git-1.8.3.1-11.el7.noarch.rpm emacs-git-el-1.8.3.1-11.el7.noarch.rpm git-all-1.8.3.1-11.el7.noarch.rpm git-bzr-1.8.3.1-11.el7.noarch.rpm git-cvs-1.8.3.1-11.el7.noarch.rpm git-email-1.8.3.1-11.el7.noarch.rpm git-gui-1.8.3.1-11.el7.noarch.rpm git-hg-1.8.3.1-11.el7.noarch.rpm git-p4-1.8.3.1-11.el7.noarch.rpm gitk-1.8.3.1-11.el7.noarch.rpm gitweb-1.8.3.1-11.el7.noarch.rpm perl-Git-SVN-1.8.3.1-11.el7.noarch.rpm ppc64: git-daemon-1.8.3.1-11.el7.ppc64.rpm git-debuginfo-1.8.3.1-11.el7.ppc64.rpm git-svn-1.8.3.1-11.el7.ppc64.rpm ppc64le: git-daemon-1.8.3.1-11.el7.ppc64le.rpm git-debuginfo-1.8.3.1-11.el7.ppc64le.rpm git-svn-1.8.3.1-11.el7.ppc64le.rpm s390x: git-daemon-1.8.3.1-11.el7.s390x.rpm git-debuginfo-1.8.3.1-11.el7.s390x.rpm git-svn-1.8.3.1-11.el7.s390x.rpm x86_64: git-daemon-1.8.3.1-11.el7.x86_64.rpm git-debuginfo-1.8.3.1-11.el7.x86_64.rpm git-svn-1.8.3.1-11.el7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: git-1.8.3.1-11.el7.src.rpm noarch: perl-Git-1.8.3.1-11.el7.noarch.rpm x86_64: git-1.8.3.1-11.el7.x86_64.rpm git-debuginfo-1.8.3.1-11.el7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: emacs-git-1.8.3.1-11.el7.noarch.rpm emacs-git-el-1.8.3.1-11.el7.noarch.rpm git-all-1.8.3.1-11.el7.noarch.rpm git-bzr-1.8.3.1-11.el7.noarch.rpm git-cvs-1.8.3.1-11.el7.noarch.rpm git-email-1.8.3.1-11.el7.noarch.rpm git-gui-1.8.3.1-11.el7.noarch.rpm git-hg-1.8.3.1-11.el7.noarch.rpm git-p4-1.8.3.1-11.el7.noarch.rpm gitk-1.8.3.1-11.el7.noarch.rpm gitweb-1.8.3.1-11.el7.noarch.rpm perl-Git-SVN-1.8.3.1-11.el7.noarch.rpm x86_64: git-daemon-1.8.3.1-11.el7.x86_64.rpm git-debuginfo-1.8.3.1-11.el7.x86_64.rpm git-svn-1.8.3.1-11.el7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2014-9938 https://access.redhat.com/security/cve/CVE-2017-8386 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.4_Release_Notes/index.html 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZgOsQXlSAg2UNWIIRAokdAKCTurP04M+IKraSc6vg6wQMiNqtXQCeIL60 vibRGEus5UHn9w543jK02Cg= =cjjl -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce