--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2018-080a3d7866
2018-06-01 12:19:10.901608
--------------------------------------------------------------------------------Name        : git
Product     : Fedora 27
Version     : 2.14.4
Release     : 1.fc27
URL         : https://git-scm.com/
Summary     : Fast Version Control System
Description :
Git is a fast, scalable, distributed revision control system with an
unusually rich command set that provides both high-level operations
and full access to internals.

The git rpm installs common set of tools which are usually using with
small amount of dependencies. To install all git packages, including
tools for integrating with other SCMs, install the git-all meta-package.

--------------------------------------------------------------------------------Update Information:

Upstream security fixes related to .gitmodules handling.  From the [upstream
announcement](https://public-inbox.org/git/xmqqy3g2flb6.fsf@gitster-ct.c.googlers.com/):  ``` * Submodule "names" come from the untrusted
.gitmodules file, but we   blindly append them to $GIT_DIR/modules to create our
on-disk repo   paths. This means you can do bad things by putting "../" into the
name. We now enforce some rules for submodule names which will cause   Git to
ignore these malicious names (CVE-2018-11235).    Credit for finding this
vulnerability and the proof of concept from   which the test script was adapted
goes to Etienne Stalmans.  * It was possible to trick the code that sanity-checks paths on NTFS   into reading random piece of memory (CVE-2018-11233). ```
Also fix a segfault in rev-parse with invalid input (#1581678) and install
contrib/diff-highlight (#1550251).
--------------------------------------------------------------------------------ChangeLog:

* Tue May 29 2018 Todd Zullinger  - 2.14.4-1
- Update to 2.14.4 (CVE-2018-11233, CVE-2018-11235)
* Thu May 24 2018 Todd Zullinger  - 2.14.3-4
- Fix segfault in rev-parse with invalid input (#1581678)
- Install contrib/diff-highlight (#1550251)
* Fri Feb 16 2018 Todd Zullinger  - 2.14.3-3
- git-svn: avoid segfaults in 'git svn branch'
* Tue Nov  7 2017 Todd Zullinger  - 2.14.3-2
- Fix git-clone memory exhaustion (CVE-2017-15298)
  Resolves: #1510455, #1510457
* Mon Oct 23 2017 Todd Zullinger  - 2.14.3-1
- Update to 2.14.3
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1583862 - CVE-2018-11235 git: arbitrary code execution when recursively cloning a malicious repository
        https://bugzilla.redhat.com/show_bug.cgi?id=1583862
  [ 2 ] Bug #1583888 - CVE-2018-11233 git: path sanity-checks on NTFS can read arbitrary memory
        https://bugzilla.redhat.com/show_bug.cgi?id=1583888
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-080a3d7866' at the command
line. For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWKTL7J5P3OQER7IUHIJXFASGGZMYKI5/

Fedora 27: git Security Update 2018-080a3d7866

June 1, 2018
Upstream security fixes related to .gitmodules handling

Summary

Git is a fast, scalable, distributed revision control system with an

unusually rich command set that provides both high-level operations

and full access to internals.

The git rpm installs common set of tools which are usually using with

small amount of dependencies. To install all git packages, including

tools for integrating with other SCMs, install the git-all meta-package.

Upstream security fixes related to .gitmodules handling. From the [upstream

announcement](https://public-inbox.org/git/xmqqy3g2flb6.fsf@gitster-ct.c.googlers.com/): ``` * Submodule "names" come from the untrusted

.gitmodules file, but we blindly append them to $GIT_DIR/modules to create our

on-disk repo paths. This means you can do bad things by putting "../" into the

name. We now enforce some rules for submodule names which will cause Git to

ignore these malicious names (CVE-2018-11235). Credit for finding this

vulnerability and the proof of concept from which the test script was adapted

goes to Etienne Stalmans. * It was possible to trick the code that sanity-checks paths on NTFS into reading random piece of memory (CVE-2018-11233). ```

Also fix a segfault in rev-parse with invalid input (#1581678) and install

contrib/diff-highlight (#1550251).

* Tue May 29 2018 Todd Zullinger - 2.14.4-1

- Update to 2.14.4 (CVE-2018-11233, CVE-2018-11235)

* Thu May 24 2018 Todd Zullinger - 2.14.3-4

- Fix segfault in rev-parse with invalid input (#1581678)

- Install contrib/diff-highlight (#1550251)

* Fri Feb 16 2018 Todd Zullinger - 2.14.3-3

- git-svn: avoid segfaults in 'git svn branch'

* Tue Nov 7 2017 Todd Zullinger - 2.14.3-2

- Fix git-clone memory exhaustion (CVE-2017-15298)

Resolves: #1510455, #1510457

* Mon Oct 23 2017 Todd Zullinger - 2.14.3-1

- Update to 2.14.3

[ 1 ] Bug #1583862 - CVE-2018-11235 git: arbitrary code execution when recursively cloning a malicious repository

https://bugzilla.redhat.com/show_bug.cgi?id=1583862

[ 2 ] Bug #1583888 - CVE-2018-11233 git: path sanity-checks on NTFS can read arbitrary memory

https://bugzilla.redhat.com/show_bug.cgi?id=1583888

su -c 'dnf upgrade --advisory FEDORA-2018-080a3d7866' at the command

line. For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/

List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines

List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWKTL7J5P3OQER7IUHIJXFASGGZMYKI5/

FEDORA-2018-080a3d7866 2018-06-01 12:19:10.901608 Product : Fedora 27 Version : 2.14.4 Release : 1.fc27 URL : https://git-scm.com/ Summary : Fast Version Control System Description : Git is a fast, scalable, distributed revision control system with an unusually rich command set that provides both high-level operations and full access to internals. The git rpm installs common set of tools which are usually using with small amount of dependencies. To install all git packages, including tools for integrating with other SCMs, install the git-all meta-package. Upstream security fixes related to .gitmodules handling. From the [upstream announcement](https://public-inbox.org/git/xmqqy3g2flb6.fsf@gitster-ct.c.googlers.com/): ``` * Submodule "names" come from the untrusted .gitmodules file, but we blindly append them to $GIT_DIR/modules to create our on-disk repo paths. This means you can do bad things by putting "../" into the name. We now enforce some rules for submodule names which will cause Git to ignore these malicious names (CVE-2018-11235). Credit for finding this vulnerability and the proof of concept from which the test script was adapted goes to Etienne Stalmans. * It was possible to trick the code that sanity-checks paths on NTFS into reading random piece of memory (CVE-2018-11233). ``` Also fix a segfault in rev-parse with invalid input (#1581678) and install contrib/diff-highlight (#1550251). * Tue May 29 2018 Todd Zullinger - 2.14.4-1 - Update to 2.14.4 (CVE-2018-11233, CVE-2018-11235) * Thu May 24 2018 Todd Zullinger - 2.14.3-4 - Fix segfault in rev-parse with invalid input (#1581678) - Install contrib/diff-highlight (#1550251) * Fri Feb 16 2018 Todd Zullinger - 2.14.3-3 - git-svn: avoid segfaults in 'git svn branch' * Tue Nov 7 2017 Todd Zullinger - 2.14.3-2 - Fix git-clone memory exhaustion (CVE-2017-15298) Resolves: #1510455, #1510457 * Mon Oct 23 2017 Todd Zullinger - 2.14.3-1 - Update to 2.14.3 [ 1 ] Bug #1583862 - CVE-2018-11235 git: arbitrary code execution when recursively cloning a malicious repository https://bugzilla.redhat.com/show_bug.cgi?id=1583862 [ 2 ] Bug #1583888 - CVE-2018-11233 git: path sanity-checks on NTFS can read arbitrary memory https://bugzilla.redhat.com/show_bug.cgi?id=1583888 su -c 'dnf upgrade --advisory FEDORA-2018-080a3d7866' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org Fedora Code of Conduct: https://docs.fedoraproject.org/en-US/project/code-of-conduct/ List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/MWKTL7J5P3OQER7IUHIJXFASGGZMYKI5/

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 2.14.4
Release : 1.fc27
URL : https://git-scm.com/
Summary : Fast Version Control System

Related News