-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: git security update Advisory ID: RHSA-2020:0316-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2020:0316 Issue date: 2020-02-03 CVE Names: CVE-2018-17456 ===================================================================== 1. Summary: An update for git is now available for Red Hat Enterprise Linux 6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: arbitrary code execution via .gitmodules (CVE-2018-17456) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1636619 - CVE-2018-17456 git: arbitrary code execution via .gitmodules 6. Package List: Red Hat Enterprise Linux Desktop Optional (v. 6): Source: git-1.7.1-10.el6_10.src.rpm i386: git-1.7.1-10.el6_10.i686.rpm git-daemon-1.7.1-10.el6_10.i686.rpm git-debuginfo-1.7.1-10.el6_10.i686.rpm noarch: emacs-git-1.7.1-10.el6_10.noarch.rpm emacs-git-el-1.7.1-10.el6_10.noarch.rpm git-all-1.7.1-10.el6_10.noarch.rpm git-cvs-1.7.1-10.el6_10.noarch.rpm git-email-1.7.1-10.el6_10.noarch.rpm git-gui-1.7.1-10.el6_10.noarch.rpm git-svn-1.7.1-10.el6_10.noarch.rpm gitk-1.7.1-10.el6_10.noarch.rpm gitweb-1.7.1-10.el6_10.noarch.rpm perl-Git-1.7.1-10.el6_10.noarch.rpm x86_64: git-1.7.1-10.el6_10.x86_64.rpm git-daemon-1.7.1-10.el6_10.x86_64.rpm git-debuginfo-1.7.1-10.el6_10.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: git-1.7.1-10.el6_10.src.rpm noarch: emacs-git-1.7.1-10.el6_10.noarch.rpm emacs-git-el-1.7.1-10.el6_10.noarch.rpm git-all-1.7.1-10.el6_10.noarch.rpm git-cvs-1.7.1-10.el6_10.noarch.rpm git-email-1.7.1-10.el6_10.noarch.rpm git-gui-1.7.1-10.el6_10.noarch.rpm git-svn-1.7.1-10.el6_10.noarch.rpm gitk-1.7.1-10.el6_10.noarch.rpm gitweb-1.7.1-10.el6_10.noarch.rpm perl-Git-1.7.1-10.el6_10.noarch.rpm x86_64: git-1.7.1-10.el6_10.x86_64.rpm git-daemon-1.7.1-10.el6_10.x86_64.rpm git-debuginfo-1.7.1-10.el6_10.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: git-1.7.1-10.el6_10.src.rpm i386: git-1.7.1-10.el6_10.i686.rpm git-debuginfo-1.7.1-10.el6_10.i686.rpm noarch: perl-Git-1.7.1-10.el6_10.noarch.rpm ppc64: git-1.7.1-10.el6_10.ppc64.rpm git-debuginfo-1.7.1-10.el6_10.ppc64.rpm s390x: git-1.7.1-10.el6_10.s390x.rpm git-debuginfo-1.7.1-10.el6_10.s390x.rpm x86_64: git-1.7.1-10.el6_10.x86_64.rpm git-debuginfo-1.7.1-10.el6_10.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: git-daemon-1.7.1-10.el6_10.i686.rpm git-debuginfo-1.7.1-10.el6_10.i686.rpm noarch: emacs-git-1.7.1-10.el6_10.noarch.rpm emacs-git-el-1.7.1-10.el6_10.noarch.rpm git-all-1.7.1-10.el6_10.noarch.rpm git-cvs-1.7.1-10.el6_10.noarch.rpm git-email-1.7.1-10.el6_10.noarch.rpm git-gui-1.7.1-10.el6_10.noarch.rpm git-svn-1.7.1-10.el6_10.noarch.rpm gitk-1.7.1-10.el6_10.noarch.rpm gitweb-1.7.1-10.el6_10.noarch.rpm ppc64: git-daemon-1.7.1-10.el6_10.ppc64.rpm git-debuginfo-1.7.1-10.el6_10.ppc64.rpm s390x: git-daemon-1.7.1-10.el6_10.s390x.rpm git-debuginfo-1.7.1-10.el6_10.s390x.rpm x86_64: git-daemon-1.7.1-10.el6_10.x86_64.rpm git-debuginfo-1.7.1-10.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: git-1.7.1-10.el6_10.src.rpm i386: git-1.7.1-10.el6_10.i686.rpm git-debuginfo-1.7.1-10.el6_10.i686.rpm noarch: perl-Git-1.7.1-10.el6_10.noarch.rpm x86_64: git-1.7.1-10.el6_10.x86_64.rpm git-debuginfo-1.7.1-10.el6_10.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: git-daemon-1.7.1-10.el6_10.i686.rpm git-debuginfo-1.7.1-10.el6_10.i686.rpm noarch: emacs-git-1.7.1-10.el6_10.noarch.rpm emacs-git-el-1.7.1-10.el6_10.noarch.rpm git-all-1.7.1-10.el6_10.noarch.rpm git-cvs-1.7.1-10.el6_10.noarch.rpm git-email-1.7.1-10.el6_10.noarch.rpm git-gui-1.7.1-10.el6_10.noarch.rpm git-svn-1.7.1-10.el6_10.noarch.rpm gitk-1.7.1-10.el6_10.noarch.rpm gitweb-1.7.1-10.el6_10.noarch.rpm x86_64: git-daemon-1.7.1-10.el6_10.x86_64.rpm git-debuginfo-1.7.1-10.el6_10.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2018-17456 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2020 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBXjfjq9zjgjWX9erEAQj+zQ//fy787cBO61pDTYKU9n3UJBM4dSoAE8bx YFwy9hT71Dm3tDYgezieVqAYZFL4zT7ngJ7O1fzbjq/4rvC3aNTE/CwGLc8BLahq mVSddBLgFtP6YgCziQY7flV+BFxltLdjwxkoYCu4PZLERhgx0oB2JB2OWU9VaPLs QIJqTLMJ7o78EIiquasbPWA7ihGG9X1vrbO648sC4STox3MoiJhR4pmr+qH0jZZf bHkOf9WUZ1FYv4JVZZQy2xCgbkb2/IWCk8CBvUdmbRZKJCN56NNUVp6KJajpjT3C TYXfiExh2zpMs79QClSbVSJ8PA2dUIEx/1R9RG5fYbfGGraaJ1yFngyoogfEu0f1 /wdRyhs6S5IHOMN7GynUGMPQ5aPeF0u6mMjhYkttx8IB87pDRfbnWGsjGI+ib5bN VzFeZm4jAD+I3mMda/AXF33WdSvv8Er39utHOiCsTzVLFHw/U1H50ljuPUc5vXYp 70Ctb5QDCT7rOcjM3gPp5aXG5MnxSLbgBIJA+AQtGtyAoYukQhHnbXH0huQbxtTY XBrxZD7n5DftHYBp8nuCl9pya/v/ciaR+nhQ5STP2usQaH+LTCsSIOgFjM5HE46v E1fWvOYNL2U0EAjELCOSptkbP041+GEzCx+zU7mfuHr5ZqDGnDrV1eVPV7y39jTN ZbWMDDN7caY= =IjhC -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce