-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: git security update Advisory ID: RHSA-2023:0628-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0628 Issue date: 2023-02-07 CVE Names: CVE-2022-23521 CVE-2022-41903 ==================================================================== 1. Summary: An update for git is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: gitattributes parsing integer overflow (CVE-2022-23521) * git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow 2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.6): Source: git-2.31.1-3.el8_6.src.rpm aarch64: git-2.31.1-3.el8_6.aarch64.rpm git-core-2.31.1-3.el8_6.aarch64.rpm git-core-debuginfo-2.31.1-3.el8_6.aarch64.rpm git-credential-libsecret-2.31.1-3.el8_6.aarch64.rpm git-credential-libsecret-debuginfo-2.31.1-3.el8_6.aarch64.rpm git-daemon-2.31.1-3.el8_6.aarch64.rpm git-daemon-debuginfo-2.31.1-3.el8_6.aarch64.rpm git-debuginfo-2.31.1-3.el8_6.aarch64.rpm git-debugsource-2.31.1-3.el8_6.aarch64.rpm git-subtree-2.31.1-3.el8_6.aarch64.rpm noarch: git-all-2.31.1-3.el8_6.noarch.rpm git-core-doc-2.31.1-3.el8_6.noarch.rpm git-email-2.31.1-3.el8_6.noarch.rpm git-gui-2.31.1-3.el8_6.noarch.rpm git-instaweb-2.31.1-3.el8_6.noarch.rpm git-svn-2.31.1-3.el8_6.noarch.rpm gitk-2.31.1-3.el8_6.noarch.rpm gitweb-2.31.1-3.el8_6.noarch.rpm perl-Git-2.31.1-3.el8_6.noarch.rpm perl-Git-SVN-2.31.1-3.el8_6.noarch.rpm ppc64le: git-2.31.1-3.el8_6.ppc64le.rpm git-core-2.31.1-3.el8_6.ppc64le.rpm git-core-debuginfo-2.31.1-3.el8_6.ppc64le.rpm git-credential-libsecret-2.31.1-3.el8_6.ppc64le.rpm git-credential-libsecret-debuginfo-2.31.1-3.el8_6.ppc64le.rpm git-daemon-2.31.1-3.el8_6.ppc64le.rpm git-daemon-debuginfo-2.31.1-3.el8_6.ppc64le.rpm git-debuginfo-2.31.1-3.el8_6.ppc64le.rpm git-debugsource-2.31.1-3.el8_6.ppc64le.rpm git-subtree-2.31.1-3.el8_6.ppc64le.rpm s390x: git-2.31.1-3.el8_6.s390x.rpm git-core-2.31.1-3.el8_6.s390x.rpm git-core-debuginfo-2.31.1-3.el8_6.s390x.rpm git-credential-libsecret-2.31.1-3.el8_6.s390x.rpm git-credential-libsecret-debuginfo-2.31.1-3.el8_6.s390x.rpm git-daemon-2.31.1-3.el8_6.s390x.rpm git-daemon-debuginfo-2.31.1-3.el8_6.s390x.rpm git-debuginfo-2.31.1-3.el8_6.s390x.rpm git-debugsource-2.31.1-3.el8_6.s390x.rpm git-subtree-2.31.1-3.el8_6.s390x.rpm x86_64: git-2.31.1-3.el8_6.x86_64.rpm git-core-2.31.1-3.el8_6.x86_64.rpm git-core-debuginfo-2.31.1-3.el8_6.x86_64.rpm git-credential-libsecret-2.31.1-3.el8_6.x86_64.rpm git-credential-libsecret-debuginfo-2.31.1-3.el8_6.x86_64.rpm git-daemon-2.31.1-3.el8_6.x86_64.rpm git-daemon-debuginfo-2.31.1-3.el8_6.x86_64.rpm git-debuginfo-2.31.1-3.el8_6.x86_64.rpm git-debugsource-2.31.1-3.el8_6.x86_64.rpm git-subtree-2.31.1-3.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-23521 https://access.redhat.com/security/cve/CVE-2022-41903 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY+LB7tzjgjWX9erEAQiPgQ//eP88cGbJIFvVdSzmHU3xlOGPjJJYjvCk eV9DF/6NuxXVYX5ykEPYPjRP5piKexjHdvXopPVspCoAzBoL5Ulw8m/jzRUwO7vm 0zCH2kdze0TFg1+mEQYQ2KOi5SRUNLG06IJGnbkelZLzbo8IrriBddGuP+0l5eGG xzjtkU0lXdfhxjm1syy79sCOns2f02+jWOXdywdoD4ocjG8fbHyVe0OI5uxsF3BU ld2E4R1gA7eXLnCwg1mfTDLL/3XLxmmdIAVQOsSwbQoX6dB4rjnomLiV3vI9798a HLSByeYlkaFNKWNgjAFLrLBsqFbXebk25XdZxm9c93G9DzE9lkxnZJpj7nu8lCXW DgQ6a17QPrapMKCzT83qXEkbwi6qP6ukLnDHQGuSpWYteArAoOiB4AvAPrk12of1 5Ko+jU5oQ8tJDl9IYcoxdKvv2KBQVLOMnc88W+uQAsm+zm9En88tHa86rotRFCp3 d+U+l/GYuCwoJJWhlk0CiBib3/o1koi5EwXwwfZBE7ahXFz+8vSDOIS4o12KuTGr sPwcJz/j0SLIXQO0mKwUlaOlagctqpvLUY3pEIa0PCIb9gZOD/fCO3Fg9MiIUj4z BBH+kXPXWfL0FL6a5742T1LDpyv9QmV+daP37+LIN1xkkG7pnXThewT4AMUB7d51 ctc/0z4QPBk=p8IO -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce