-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Important: git security update Advisory ID: RHSA-2023:0978-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:0978 Issue date: 2023-02-28 CVE Names: CVE-2022-23521 CVE-2022-41903 ===================================================================== 1. Summary: An update for git is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: gitattributes parsing integer overflow (CVE-2022-23521) * git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow 2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE 6. Package List: Red Hat Enterprise Linux Client Optional (v. 7): Source: git-1.8.3.1-24.el7_9.src.rpm noarch: emacs-git-1.8.3.1-24.el7_9.noarch.rpm emacs-git-el-1.8.3.1-24.el7_9.noarch.rpm git-all-1.8.3.1-24.el7_9.noarch.rpm git-bzr-1.8.3.1-24.el7_9.noarch.rpm git-cvs-1.8.3.1-24.el7_9.noarch.rpm git-email-1.8.3.1-24.el7_9.noarch.rpm git-gui-1.8.3.1-24.el7_9.noarch.rpm git-hg-1.8.3.1-24.el7_9.noarch.rpm git-instaweb-1.8.3.1-24.el7_9.noarch.rpm git-p4-1.8.3.1-24.el7_9.noarch.rpm gitk-1.8.3.1-24.el7_9.noarch.rpm gitweb-1.8.3.1-24.el7_9.noarch.rpm perl-Git-1.8.3.1-24.el7_9.noarch.rpm perl-Git-SVN-1.8.3.1-24.el7_9.noarch.rpm x86_64: git-1.8.3.1-24.el7_9.x86_64.rpm git-daemon-1.8.3.1-24.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-24.el7_9.x86_64.rpm git-gnome-keyring-1.8.3.1-24.el7_9.x86_64.rpm git-svn-1.8.3.1-24.el7_9.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): Source: git-1.8.3.1-24.el7_9.src.rpm noarch: emacs-git-1.8.3.1-24.el7_9.noarch.rpm emacs-git-el-1.8.3.1-24.el7_9.noarch.rpm git-all-1.8.3.1-24.el7_9.noarch.rpm git-bzr-1.8.3.1-24.el7_9.noarch.rpm git-cvs-1.8.3.1-24.el7_9.noarch.rpm git-email-1.8.3.1-24.el7_9.noarch.rpm git-gui-1.8.3.1-24.el7_9.noarch.rpm git-hg-1.8.3.1-24.el7_9.noarch.rpm git-instaweb-1.8.3.1-24.el7_9.noarch.rpm git-p4-1.8.3.1-24.el7_9.noarch.rpm gitk-1.8.3.1-24.el7_9.noarch.rpm gitweb-1.8.3.1-24.el7_9.noarch.rpm perl-Git-1.8.3.1-24.el7_9.noarch.rpm perl-Git-SVN-1.8.3.1-24.el7_9.noarch.rpm x86_64: git-1.8.3.1-24.el7_9.x86_64.rpm git-daemon-1.8.3.1-24.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-24.el7_9.x86_64.rpm git-gnome-keyring-1.8.3.1-24.el7_9.x86_64.rpm git-svn-1.8.3.1-24.el7_9.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: git-1.8.3.1-24.el7_9.src.rpm noarch: perl-Git-1.8.3.1-24.el7_9.noarch.rpm ppc64: git-1.8.3.1-24.el7_9.ppc64.rpm git-debuginfo-1.8.3.1-24.el7_9.ppc64.rpm ppc64le: git-1.8.3.1-24.el7_9.ppc64le.rpm git-debuginfo-1.8.3.1-24.el7_9.ppc64le.rpm s390x: git-1.8.3.1-24.el7_9.s390x.rpm git-debuginfo-1.8.3.1-24.el7_9.s390x.rpm x86_64: git-1.8.3.1-24.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-24.el7_9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): noarch: emacs-git-1.8.3.1-24.el7_9.noarch.rpm emacs-git-el-1.8.3.1-24.el7_9.noarch.rpm git-all-1.8.3.1-24.el7_9.noarch.rpm git-bzr-1.8.3.1-24.el7_9.noarch.rpm git-cvs-1.8.3.1-24.el7_9.noarch.rpm git-email-1.8.3.1-24.el7_9.noarch.rpm git-gui-1.8.3.1-24.el7_9.noarch.rpm git-hg-1.8.3.1-24.el7_9.noarch.rpm git-instaweb-1.8.3.1-24.el7_9.noarch.rpm git-p4-1.8.3.1-24.el7_9.noarch.rpm gitk-1.8.3.1-24.el7_9.noarch.rpm gitweb-1.8.3.1-24.el7_9.noarch.rpm perl-Git-SVN-1.8.3.1-24.el7_9.noarch.rpm ppc64: git-daemon-1.8.3.1-24.el7_9.ppc64.rpm git-debuginfo-1.8.3.1-24.el7_9.ppc64.rpm git-gnome-keyring-1.8.3.1-24.el7_9.ppc64.rpm git-svn-1.8.3.1-24.el7_9.ppc64.rpm ppc64le: git-daemon-1.8.3.1-24.el7_9.ppc64le.rpm git-debuginfo-1.8.3.1-24.el7_9.ppc64le.rpm git-gnome-keyring-1.8.3.1-24.el7_9.ppc64le.rpm git-svn-1.8.3.1-24.el7_9.ppc64le.rpm s390x: git-daemon-1.8.3.1-24.el7_9.s390x.rpm git-debuginfo-1.8.3.1-24.el7_9.s390x.rpm git-gnome-keyring-1.8.3.1-24.el7_9.s390x.rpm git-svn-1.8.3.1-24.el7_9.s390x.rpm x86_64: git-daemon-1.8.3.1-24.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-24.el7_9.x86_64.rpm git-gnome-keyring-1.8.3.1-24.el7_9.x86_64.rpm git-svn-1.8.3.1-24.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: git-1.8.3.1-24.el7_9.src.rpm noarch: perl-Git-1.8.3.1-24.el7_9.noarch.rpm x86_64: git-1.8.3.1-24.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-24.el7_9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): noarch: emacs-git-1.8.3.1-24.el7_9.noarch.rpm emacs-git-el-1.8.3.1-24.el7_9.noarch.rpm git-all-1.8.3.1-24.el7_9.noarch.rpm git-bzr-1.8.3.1-24.el7_9.noarch.rpm git-cvs-1.8.3.1-24.el7_9.noarch.rpm git-email-1.8.3.1-24.el7_9.noarch.rpm git-gui-1.8.3.1-24.el7_9.noarch.rpm git-hg-1.8.3.1-24.el7_9.noarch.rpm git-instaweb-1.8.3.1-24.el7_9.noarch.rpm git-p4-1.8.3.1-24.el7_9.noarch.rpm gitk-1.8.3.1-24.el7_9.noarch.rpm gitweb-1.8.3.1-24.el7_9.noarch.rpm perl-Git-SVN-1.8.3.1-24.el7_9.noarch.rpm x86_64: git-daemon-1.8.3.1-24.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-24.el7_9.x86_64.rpm git-gnome-keyring-1.8.3.1-24.el7_9.x86_64.rpm git-svn-1.8.3.1-24.el7_9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2022-23521 https://access.redhat.com/security/cve/CVE-2022-41903 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBY/3ztdzjgjWX9erEAQgw4g//fI6hgVC3Ds7f4CigbDHZ3G6uJVNLgZCo ePiMQ7yQ7QB4UHxl7tUlPxA57z+SdAnSWYXMxE/Q38b8asujPfn+RC/nfRYuDkjy 03Wl5Jw2x7ctlcab+cX3s/qZ77u4HlUF3Hv0bTdMOF6U3CjLzU7kywPVzWzGid4o nDKE+NjehScG/UL6ZzkvaKQr7UQk8Uak7gpoCtMsiTWFkAxA9y3xbzBdnNL77PMK tYpIvbGCdP/NgIGvOi2iCTIbKQf+mza6EBJUWMzjstR766icUdzb0NSel9V3tP0s w25oR17hCUnkSXy3b/eWFccuodGahO4p/DBxVFfOwVk16q0BkAqm9r8TGqijuNhp EDsIfJzHDanCqQEUjjWiwxPNmgUtk6/kqp1A8Vrz0O0OaiTQrWw0LHbwosAj5t1+ Q5bA9F0iBsBqjxEchrUo5fOPtTV7KNjN5KHA8KQACgXZ+QaT5oCLcOGoxyJzLizO eYENky+YuqJbBMo71DsJXMK8ovCqRYKzFI6w3zW9As0imZK72O0jtJYkxeV7E2uw N16NG92J3vgn0sq2zb08uxhQY/6YFNd2RDPZB+i4Vx40jZu95gfVNihpD/O9b2dZ AUtORmrxTGmgQvR4/0kyuEAW3p94BxA0M0fS7NmH9qfq2HU8tJLoh09t2kM3dX5/ 7Pkb0u+dNFE= =sL46 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce