-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: git security update Advisory ID: RHSA-2020:0124-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0124 Issue date: 2020-01-16 CVE Names: CVE-2019-1387 ==================================================================== 1. Summary: An update for git is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: Remote code execution in recursive clones with nested submodules (CVE-2019-1387) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1781127 - CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: git-1.8.3.1-21.el7_7.src.rpm noarch: emacs-git-1.8.3.1-21.el7_7.noarch.rpm emacs-git-el-1.8.3.1-21.el7_7.noarch.rpm git-all-1.8.3.1-21.el7_7.noarch.rpm git-bzr-1.8.3.1-21.el7_7.noarch.rpm git-cvs-1.8.3.1-21.el7_7.noarch.rpm git-email-1.8.3.1-21.el7_7.noarch.rpm git-gui-1.8.3.1-21.el7_7.noarch.rpm git-hg-1.8.3.1-21.el7_7.noarch.rpm git-instaweb-1.8.3.1-21.el7_7.noarch.rpm git-p4-1.8.3.1-21.el7_7.noarch.rpm gitk-1.8.3.1-21.el7_7.noarch.rpm gitweb-1.8.3.1-21.el7_7.noarch.rpm perl-Git-1.8.3.1-21.el7_7.noarch.rpm perl-Git-SVN-1.8.3.1-21.el7_7.noarch.rpm x86_64: git-1.8.3.1-21.el7_7.x86_64.rpm git-daemon-1.8.3.1-21.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm git-gnome-keyring-1.8.3.1-21.el7_7.x86_64.rpm git-svn-1.8.3.1-21.el7_7.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: git-1.8.3.1-21.el7_7.src.rpm noarch: emacs-git-1.8.3.1-21.el7_7.noarch.rpm emacs-git-el-1.8.3.1-21.el7_7.noarch.rpm git-all-1.8.3.1-21.el7_7.noarch.rpm git-bzr-1.8.3.1-21.el7_7.noarch.rpm git-cvs-1.8.3.1-21.el7_7.noarch.rpm git-email-1.8.3.1-21.el7_7.noarch.rpm git-gui-1.8.3.1-21.el7_7.noarch.rpm git-hg-1.8.3.1-21.el7_7.noarch.rpm git-instaweb-1.8.3.1-21.el7_7.noarch.rpm git-p4-1.8.3.1-21.el7_7.noarch.rpm gitk-1.8.3.1-21.el7_7.noarch.rpm gitweb-1.8.3.1-21.el7_7.noarch.rpm perl-Git-1.8.3.1-21.el7_7.noarch.rpm perl-Git-SVN-1.8.3.1-21.el7_7.noarch.rpm x86_64: git-1.8.3.1-21.el7_7.x86_64.rpm git-daemon-1.8.3.1-21.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm git-gnome-keyring-1.8.3.1-21.el7_7.x86_64.rpm git-svn-1.8.3.1-21.el7_7.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: git-1.8.3.1-21.el7_7.src.rpm noarch: perl-Git-1.8.3.1-21.el7_7.noarch.rpm ppc64: git-1.8.3.1-21.el7_7.ppc64.rpm git-debuginfo-1.8.3.1-21.el7_7.ppc64.rpm ppc64le: git-1.8.3.1-21.el7_7.ppc64le.rpm git-debuginfo-1.8.3.1-21.el7_7.ppc64le.rpm s390x: git-1.8.3.1-21.el7_7.s390x.rpm git-debuginfo-1.8.3.1-21.el7_7.s390x.rpm x86_64: git-1.8.3.1-21.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: emacs-git-1.8.3.1-21.el7_7.noarch.rpm emacs-git-el-1.8.3.1-21.el7_7.noarch.rpm git-all-1.8.3.1-21.el7_7.noarch.rpm git-bzr-1.8.3.1-21.el7_7.noarch.rpm git-cvs-1.8.3.1-21.el7_7.noarch.rpm git-email-1.8.3.1-21.el7_7.noarch.rpm git-gui-1.8.3.1-21.el7_7.noarch.rpm git-hg-1.8.3.1-21.el7_7.noarch.rpm git-instaweb-1.8.3.1-21.el7_7.noarch.rpm git-p4-1.8.3.1-21.el7_7.noarch.rpm gitk-1.8.3.1-21.el7_7.noarch.rpm gitweb-1.8.3.1-21.el7_7.noarch.rpm perl-Git-SVN-1.8.3.1-21.el7_7.noarch.rpm ppc64: git-daemon-1.8.3.1-21.el7_7.ppc64.rpm git-debuginfo-1.8.3.1-21.el7_7.ppc64.rpm git-gnome-keyring-1.8.3.1-21.el7_7.ppc64.rpm git-svn-1.8.3.1-21.el7_7.ppc64.rpm ppc64le: git-daemon-1.8.3.1-21.el7_7.ppc64le.rpm git-debuginfo-1.8.3.1-21.el7_7.ppc64le.rpm git-gnome-keyring-1.8.3.1-21.el7_7.ppc64le.rpm git-svn-1.8.3.1-21.el7_7.ppc64le.rpm s390x: git-daemon-1.8.3.1-21.el7_7.s390x.rpm git-debuginfo-1.8.3.1-21.el7_7.s390x.rpm git-gnome-keyring-1.8.3.1-21.el7_7.s390x.rpm git-svn-1.8.3.1-21.el7_7.s390x.rpm x86_64: git-daemon-1.8.3.1-21.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm git-gnome-keyring-1.8.3.1-21.el7_7.x86_64.rpm git-svn-1.8.3.1-21.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: git-1.8.3.1-21.el7_7.src.rpm noarch: perl-Git-1.8.3.1-21.el7_7.noarch.rpm x86_64: git-1.8.3.1-21.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: emacs-git-1.8.3.1-21.el7_7.noarch.rpm emacs-git-el-1.8.3.1-21.el7_7.noarch.rpm git-all-1.8.3.1-21.el7_7.noarch.rpm git-bzr-1.8.3.1-21.el7_7.noarch.rpm git-cvs-1.8.3.1-21.el7_7.noarch.rpm git-email-1.8.3.1-21.el7_7.noarch.rpm git-gui-1.8.3.1-21.el7_7.noarch.rpm git-hg-1.8.3.1-21.el7_7.noarch.rpm git-instaweb-1.8.3.1-21.el7_7.noarch.rpm git-p4-1.8.3.1-21.el7_7.noarch.rpm gitk-1.8.3.1-21.el7_7.noarch.rpm gitweb-1.8.3.1-21.el7_7.noarch.rpm perl-Git-SVN-1.8.3.1-21.el7_7.noarch.rpm x86_64: git-daemon-1.8.3.1-21.el7_7.x86_64.rpm git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm git-gnome-keyring-1.8.3.1-21.el7_7.x86_64.rpm git-svn-1.8.3.1-21.el7_7.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2019-1387 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXiBqS9zjgjWX9erEAQhoig/+L5SCBn901vI5akxsEHwCObJ39iY/iHJ3 O0A4WBJA1v4UA6F1VWGhWC01DslbfHvAFc+GpSwUisU4sV/23cFjhn0w15VBHSe0 bccJ2nmNPP67Affeog0I4uPGLwzXKiiHOjEMVmIFE6FmzrInes5LvSbitRE6Gjny dmOsXKgEBuz6QvCjayTjxZ5Wbca/pxF0l1C3gNSWviU/tMQuTFC4qpq/U2J/Jh3h c9JQ//3WZi6ORvsNKOJ8dnTkiaM8QYel44H0e8jHnvH8JLId2KFnnldRGbv/q1qD i34x2pN1Hn+5JzgAIVhSKJiL+HGoxsq90bssu9vFiyzgWg0yH6aCnfP491QEPnRp CcIeNUNkaQWhg/oMpII0C8oBC7LNMbm/s3yXNTyPQB0VdnOrBwGO4Vo44dcoGVmj VzycsI+DjPis462e+/+h+/31amRFY96sr65zrB3bVMqW17dbrVFY9poYgR7Ertp+ nnElg7FB+JhvZosMfzf97cVdYhkuPgGBzt6bPsokZaXA8IMRipAfaVeqpLwUuOJu iwMPZ2lkMCMO1lp9AwPXIQJNkc2TwK7WBR1fZ5BLi8hEHXgago0wNPBMGdGOgMYw wB5yX7P/QHHL5zoc1mbRLzSLADnjtpjF0s9AO8+CjjbcaykfkrBe+W+kwVXR2da8 96vyMppjyak=qotd -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce