-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Important: git security update Advisory ID: RHSA-2023:3247-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2023:3247 Issue date: 2023-05-22 CVE Names: CVE-2023-25652 CVE-2023-25815 CVE-2023-29007 ==================================================================== 1. Summary: An update for git is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux AppStream EUS (v.8.6) - aarch64, noarch, ppc64le, s390x, x86_64 3. Description: Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652) * git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007) * git: malicious placement of crafted messages when git was compiled with runtime prefix (CVE-2023-25815) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents 2188337 - CVE-2023-25815 git: malicious placement of crafted messages when git was compiled with runtime prefix 2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file 6. Package List: Red Hat Enterprise Linux AppStream EUS (v.8.6): Source: git-2.31.1-4.el8_6.src.rpm aarch64: git-2.31.1-4.el8_6.aarch64.rpm git-core-2.31.1-4.el8_6.aarch64.rpm git-core-debuginfo-2.31.1-4.el8_6.aarch64.rpm git-credential-libsecret-2.31.1-4.el8_6.aarch64.rpm git-credential-libsecret-debuginfo-2.31.1-4.el8_6.aarch64.rpm git-daemon-2.31.1-4.el8_6.aarch64.rpm git-daemon-debuginfo-2.31.1-4.el8_6.aarch64.rpm git-debuginfo-2.31.1-4.el8_6.aarch64.rpm git-debugsource-2.31.1-4.el8_6.aarch64.rpm git-subtree-2.31.1-4.el8_6.aarch64.rpm noarch: git-all-2.31.1-4.el8_6.noarch.rpm git-core-doc-2.31.1-4.el8_6.noarch.rpm git-email-2.31.1-4.el8_6.noarch.rpm git-gui-2.31.1-4.el8_6.noarch.rpm git-instaweb-2.31.1-4.el8_6.noarch.rpm git-svn-2.31.1-4.el8_6.noarch.rpm gitk-2.31.1-4.el8_6.noarch.rpm gitweb-2.31.1-4.el8_6.noarch.rpm perl-Git-2.31.1-4.el8_6.noarch.rpm perl-Git-SVN-2.31.1-4.el8_6.noarch.rpm ppc64le: git-2.31.1-4.el8_6.ppc64le.rpm git-core-2.31.1-4.el8_6.ppc64le.rpm git-core-debuginfo-2.31.1-4.el8_6.ppc64le.rpm git-credential-libsecret-2.31.1-4.el8_6.ppc64le.rpm git-credential-libsecret-debuginfo-2.31.1-4.el8_6.ppc64le.rpm git-daemon-2.31.1-4.el8_6.ppc64le.rpm git-daemon-debuginfo-2.31.1-4.el8_6.ppc64le.rpm git-debuginfo-2.31.1-4.el8_6.ppc64le.rpm git-debugsource-2.31.1-4.el8_6.ppc64le.rpm git-subtree-2.31.1-4.el8_6.ppc64le.rpm s390x: git-2.31.1-4.el8_6.s390x.rpm git-core-2.31.1-4.el8_6.s390x.rpm git-core-debuginfo-2.31.1-4.el8_6.s390x.rpm git-credential-libsecret-2.31.1-4.el8_6.s390x.rpm git-credential-libsecret-debuginfo-2.31.1-4.el8_6.s390x.rpm git-daemon-2.31.1-4.el8_6.s390x.rpm git-daemon-debuginfo-2.31.1-4.el8_6.s390x.rpm git-debuginfo-2.31.1-4.el8_6.s390x.rpm git-debugsource-2.31.1-4.el8_6.s390x.rpm git-subtree-2.31.1-4.el8_6.s390x.rpm x86_64: git-2.31.1-4.el8_6.x86_64.rpm git-core-2.31.1-4.el8_6.x86_64.rpm git-core-debuginfo-2.31.1-4.el8_6.x86_64.rpm git-credential-libsecret-2.31.1-4.el8_6.x86_64.rpm git-credential-libsecret-debuginfo-2.31.1-4.el8_6.x86_64.rpm git-daemon-2.31.1-4.el8_6.x86_64.rpm git-daemon-debuginfo-2.31.1-4.el8_6.x86_64.rpm git-debuginfo-2.31.1-4.el8_6.x86_64.rpm git-debugsource-2.31.1-4.el8_6.x86_64.rpm git-subtree-2.31.1-4.el8_6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2023-25652 https://access.redhat.com/security/cve/CVE-2023-25815 https://access.redhat.com/security/cve/CVE-2023-29007 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2023 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBZGskqtzjgjWX9erEAQiK9g/+P2bv3LPNrP+pAxfsM1RyI7lR42a/kkBq Vc8ln6gO8lC7FFYC8XRhaQyBlxTXQNXFuBwjFERKsmF7/9+4KG+JXG4rADkUhLRb cpwVlpurXUk5+SLHjWFHIeAcUr/ogtVciT9hpMzRpwhHidZQiXD+HIpHIiykDoDI wPz8B5+uYpMn1mK94CmdaAEwYOR012PSOLw5Eh80ZkaLpfZNgZzln6zihEf7+UWd hXCBCBUSyFINFTenbcMzKelfWTl+Xckjc5IqznxI8So9T0pbRY5siP+8GGIFy861 nEc1/Xpvwep9K3WcqI3BmUB/pqg1vwB5kCDAXenssN27lilfghkgSXheNR89l5ON iHQnRUD7gFT0jKJBw+TzRGEVz79q6qUTAXfQLep34OvX22Tx1tGbtRIn9p7G656W b9WHV9ESD7Igpy1G+FV3hWip04elqAYCBn08axW/QdjBpi6IwnrCzonaXs/rVDt1 BrFTpqBDRcl4GtkZtek4i8YzL6MBJ97oMWGeuMc7G4tOkQ7ctl41NreC35KLrBgW DMZm078X/vHB+yxJjJuemLkKEusiHSRc9xZqA2rn+suAi5ul66UAydzK8WaICHIO 4b5XWYX1Ra9bg1GW2i//51MVtnvNIKhDQZktupvE6T6iKgSiK+9cpZuSrv46GPAo efi/ESkk1rE=ZIpL -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce