-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: git19-git security update
Advisory ID:       RHSA-2015:2515-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2515.html
Issue date:        2015-11-25
====================================================================
1. Summary:

Updated git19-git packages that fix one security issue are now available
for Red Hat Software Collections 2.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

A flaw was found in the way the git-remote-ext helper processed certain
URLs. If a user had Git configured to automatically clone submodules from
untrusted repositories, an attacker could inject commands into the URL of a
submodule, allowing them to execute arbitrary code on the user's system.
(BZ#1269794)

All git19-git users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1269794 - git: arbitrary code execution via crafted URLs

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
git19-git-1.9.4-3.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-3.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm
git19-git-all-1.9.4-3.el6.1.noarch.rpm
git19-git-cvs-1.9.4-3.el6.1.noarch.rpm
git19-git-email-1.9.4-3.el6.1.noarch.rpm
git19-git-gui-1.9.4-3.el6.1.noarch.rpm
git19-gitk-1.9.4-3.el6.1.noarch.rpm
git19-gitweb-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-3.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm
git19-git-svn-1.9.4-3.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):

Source:
git19-git-1.9.4-3.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-3.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm
git19-git-all-1.9.4-3.el6.1.noarch.rpm
git19-git-cvs-1.9.4-3.el6.1.noarch.rpm
git19-git-email-1.9.4-3.el6.1.noarch.rpm
git19-git-gui-1.9.4-3.el6.1.noarch.rpm
git19-gitk-1.9.4-3.el6.1.noarch.rpm
git19-gitweb-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-3.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm
git19-git-svn-1.9.4-3.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):

Source:
git19-git-1.9.4-3.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-3.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm
git19-git-all-1.9.4-3.el6.1.noarch.rpm
git19-git-cvs-1.9.4-3.el6.1.noarch.rpm
git19-git-email-1.9.4-3.el6.1.noarch.rpm
git19-git-gui-1.9.4-3.el6.1.noarch.rpm
git19-gitk-1.9.4-3.el6.1.noarch.rpm
git19-gitweb-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-3.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm
git19-git-svn-1.9.4-3.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
git19-git-1.9.4-3.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-3.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm
git19-git-all-1.9.4-3.el6.1.noarch.rpm
git19-git-cvs-1.9.4-3.el6.1.noarch.rpm
git19-git-email-1.9.4-3.el6.1.noarch.rpm
git19-git-gui-1.9.4-3.el6.1.noarch.rpm
git19-gitk-1.9.4-3.el6.1.noarch.rpm
git19-gitweb-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-3.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm
git19-git-svn-1.9.4-3.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
git19-git-1.9.4-3.el6.1.src.rpm

noarch:
git19-emacs-git-1.9.4-3.el6.1.noarch.rpm
git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm
git19-git-all-1.9.4-3.el6.1.noarch.rpm
git19-git-cvs-1.9.4-3.el6.1.noarch.rpm
git19-git-email-1.9.4-3.el6.1.noarch.rpm
git19-git-gui-1.9.4-3.el6.1.noarch.rpm
git19-gitk-1.9.4-3.el6.1.noarch.rpm
git19-gitweb-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-1.9.4-3.el6.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm

x86_64:
git19-git-1.9.4-3.el6.1.x86_64.rpm
git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm
git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm
git19-git-svn-1.9.4-3.el6.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
git19-git-1.9.4-3.el7.1.src.rpm

noarch:
git19-emacs-git-1.9.4-3.el7.1.noarch.rpm
git19-emacs-git-el-1.9.4-3.el7.1.noarch.rpm
git19-git-all-1.9.4-3.el7.1.noarch.rpm
git19-git-bzr-1.9.4-3.el7.1.noarch.rpm
git19-git-cvs-1.9.4-3.el7.1.noarch.rpm
git19-git-email-1.9.4-3.el7.1.noarch.rpm
git19-git-gui-1.9.4-3.el7.1.noarch.rpm
git19-git-hg-1.9.4-3.el7.1.noarch.rpm
git19-gitk-1.9.4-3.el7.1.noarch.rpm
git19-gitweb-1.9.4-3.el7.1.noarch.rpm
git19-perl-Git-1.9.4-3.el7.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-3.el7.1.noarch.rpm

x86_64:
git19-git-1.9.4-3.el7.1.x86_64.rpm
git19-git-daemon-1.9.4-3.el7.1.x86_64.rpm
git19-git-debuginfo-1.9.4-3.el7.1.x86_64.rpm
git19-git-svn-1.9.4-3.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):

Source:
git19-git-1.9.4-3.el7.1.src.rpm

noarch:
git19-emacs-git-1.9.4-3.el7.1.noarch.rpm
git19-emacs-git-el-1.9.4-3.el7.1.noarch.rpm
git19-git-all-1.9.4-3.el7.1.noarch.rpm
git19-git-bzr-1.9.4-3.el7.1.noarch.rpm
git19-git-cvs-1.9.4-3.el7.1.noarch.rpm
git19-git-email-1.9.4-3.el7.1.noarch.rpm
git19-git-gui-1.9.4-3.el7.1.noarch.rpm
git19-git-hg-1.9.4-3.el7.1.noarch.rpm
git19-gitk-1.9.4-3.el7.1.noarch.rpm
git19-gitweb-1.9.4-3.el7.1.noarch.rpm
git19-perl-Git-1.9.4-3.el7.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-3.el7.1.noarch.rpm

x86_64:
git19-git-1.9.4-3.el7.1.x86_64.rpm
git19-git-daemon-1.9.4-3.el7.1.x86_64.rpm
git19-git-debuginfo-1.9.4-3.el7.1.x86_64.rpm
git19-git-svn-1.9.4-3.el7.1.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
git19-git-1.9.4-3.el7.1.src.rpm

noarch:
git19-emacs-git-1.9.4-3.el7.1.noarch.rpm
git19-emacs-git-el-1.9.4-3.el7.1.noarch.rpm
git19-git-all-1.9.4-3.el7.1.noarch.rpm
git19-git-bzr-1.9.4-3.el7.1.noarch.rpm
git19-git-cvs-1.9.4-3.el7.1.noarch.rpm
git19-git-email-1.9.4-3.el7.1.noarch.rpm
git19-git-gui-1.9.4-3.el7.1.noarch.rpm
git19-git-hg-1.9.4-3.el7.1.noarch.rpm
git19-gitk-1.9.4-3.el7.1.noarch.rpm
git19-gitweb-1.9.4-3.el7.1.noarch.rpm
git19-perl-Git-1.9.4-3.el7.1.noarch.rpm
git19-perl-Git-SVN-1.9.4-3.el7.1.noarch.rpm

x86_64:
git19-git-1.9.4-3.el7.1.x86_64.rpm
git19-git-daemon-1.9.4-3.el7.1.x86_64.rpm
git19-git-debuginfo-1.9.4-3.el7.1.x86_64.rpm
git19-git-svn-1.9.4-3.el7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWVf0xXlSAg2UNWIIRAnekAKCvh5z9bVlRkeGe9/5wGJUNvHSGEACfX8EU
zsqtxmbc4gw+WPGLNg8IbeU=EIuV
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-2515:01 Moderate: git19-git security update

Updated git19-git packages that fix one security issue are now available for Red Hat Software Collections 2

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
A flaw was found in the way the git-remote-ext helper processed certain URLs. If a user had Git configured to automatically clone submodules from untrusted repositories, an attacker could inject commands into the URL of a submodule, allowing them to execute arbitrary code on the user's system. (BZ#1269794)
All git19-git users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):
Source: git19-git-1.9.4-3.el6.1.src.rpm
noarch: git19-emacs-git-1.9.4-3.el6.1.noarch.rpm git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm git19-git-all-1.9.4-3.el6.1.noarch.rpm git19-git-cvs-1.9.4-3.el6.1.noarch.rpm git19-git-email-1.9.4-3.el6.1.noarch.rpm git19-git-gui-1.9.4-3.el6.1.noarch.rpm git19-gitk-1.9.4-3.el6.1.noarch.rpm git19-gitweb-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm
x86_64: git19-git-1.9.4-3.el6.1.x86_64.rpm git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm git19-git-svn-1.9.4-3.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5):
Source: git19-git-1.9.4-3.el6.1.src.rpm
noarch: git19-emacs-git-1.9.4-3.el6.1.noarch.rpm git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm git19-git-all-1.9.4-3.el6.1.noarch.rpm git19-git-cvs-1.9.4-3.el6.1.noarch.rpm git19-git-email-1.9.4-3.el6.1.noarch.rpm git19-git-gui-1.9.4-3.el6.1.noarch.rpm git19-gitk-1.9.4-3.el6.1.noarch.rpm git19-gitweb-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm
x86_64: git19-git-1.9.4-3.el6.1.x86_64.rpm git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm git19-git-svn-1.9.4-3.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6):
Source: git19-git-1.9.4-3.el6.1.src.rpm
noarch: git19-emacs-git-1.9.4-3.el6.1.noarch.rpm git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm git19-git-all-1.9.4-3.el6.1.noarch.rpm git19-git-cvs-1.9.4-3.el6.1.noarch.rpm git19-git-email-1.9.4-3.el6.1.noarch.rpm git19-git-gui-1.9.4-3.el6.1.noarch.rpm git19-gitk-1.9.4-3.el6.1.noarch.rpm git19-gitweb-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm
x86_64: git19-git-1.9.4-3.el6.1.x86_64.rpm git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm git19-git-svn-1.9.4-3.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):
Source: git19-git-1.9.4-3.el6.1.src.rpm
noarch: git19-emacs-git-1.9.4-3.el6.1.noarch.rpm git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm git19-git-all-1.9.4-3.el6.1.noarch.rpm git19-git-cvs-1.9.4-3.el6.1.noarch.rpm git19-git-email-1.9.4-3.el6.1.noarch.rpm git19-git-gui-1.9.4-3.el6.1.noarch.rpm git19-gitk-1.9.4-3.el6.1.noarch.rpm git19-gitweb-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm
x86_64: git19-git-1.9.4-3.el6.1.x86_64.rpm git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm git19-git-svn-1.9.4-3.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):
Source: git19-git-1.9.4-3.el6.1.src.rpm
noarch: git19-emacs-git-1.9.4-3.el6.1.noarch.rpm git19-emacs-git-el-1.9.4-3.el6.1.noarch.rpm git19-git-all-1.9.4-3.el6.1.noarch.rpm git19-git-cvs-1.9.4-3.el6.1.noarch.rpm git19-git-email-1.9.4-3.el6.1.noarch.rpm git19-git-gui-1.9.4-3.el6.1.noarch.rpm git19-gitk-1.9.4-3.el6.1.noarch.rpm git19-gitweb-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-1.9.4-3.el6.1.noarch.rpm git19-perl-Git-SVN-1.9.4-3.el6.1.noarch.rpm
x86_64: git19-git-1.9.4-3.el6.1.x86_64.rpm git19-git-daemon-1.9.4-3.el6.1.x86_64.rpm git19-git-debuginfo-1.9.4-3.el6.1.x86_64.rpm git19-git-svn-1.9.4-3.el6.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):
Source: git19-git-1.9.4-3.el7.1.src.rpm
noarch: git19-emacs-git-1.9.4-3.el7.1.noarch.rpm git19-emacs-git-el-1.9.4-3.el7.1.noarch.rpm git19-git-all-1.9.4-3.el7.1.noarch.rpm git19-git-bzr-1.9.4-3.el7.1.noarch.rpm git19-git-cvs-1.9.4-3.el7.1.noarch.rpm git19-git-email-1.9.4-3.el7.1.noarch.rpm git19-git-gui-1.9.4-3.el7.1.noarch.rpm git19-git-hg-1.9.4-3.el7.1.noarch.rpm git19-gitk-1.9.4-3.el7.1.noarch.rpm git19-gitweb-1.9.4-3.el7.1.noarch.rpm git19-perl-Git-1.9.4-3.el7.1.noarch.rpm git19-perl-Git-SVN-1.9.4-3.el7.1.noarch.rpm
x86_64: git19-git-1.9.4-3.el7.1.x86_64.rpm git19-git-daemon-1.9.4-3.el7.1.x86_64.rpm git19-git-debuginfo-1.9.4-3.el7.1.x86_64.rpm git19-git-svn-1.9.4-3.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1):
Source: git19-git-1.9.4-3.el7.1.src.rpm
noarch: git19-emacs-git-1.9.4-3.el7.1.noarch.rpm git19-emacs-git-el-1.9.4-3.el7.1.noarch.rpm git19-git-all-1.9.4-3.el7.1.noarch.rpm git19-git-bzr-1.9.4-3.el7.1.noarch.rpm git19-git-cvs-1.9.4-3.el7.1.noarch.rpm git19-git-email-1.9.4-3.el7.1.noarch.rpm git19-git-gui-1.9.4-3.el7.1.noarch.rpm git19-git-hg-1.9.4-3.el7.1.noarch.rpm git19-gitk-1.9.4-3.el7.1.noarch.rpm git19-gitweb-1.9.4-3.el7.1.noarch.rpm git19-perl-Git-1.9.4-3.el7.1.noarch.rpm git19-perl-Git-SVN-1.9.4-3.el7.1.noarch.rpm
x86_64: git19-git-1.9.4-3.el7.1.x86_64.rpm git19-git-daemon-1.9.4-3.el7.1.x86_64.rpm git19-git-debuginfo-1.9.4-3.el7.1.x86_64.rpm git19-git-svn-1.9.4-3.el7.1.x86_64.rpm
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):
Source: git19-git-1.9.4-3.el7.1.src.rpm
noarch: git19-emacs-git-1.9.4-3.el7.1.noarch.rpm git19-emacs-git-el-1.9.4-3.el7.1.noarch.rpm git19-git-all-1.9.4-3.el7.1.noarch.rpm git19-git-bzr-1.9.4-3.el7.1.noarch.rpm git19-git-cvs-1.9.4-3.el7.1.noarch.rpm git19-git-email-1.9.4-3.el7.1.noarch.rpm git19-git-gui-1.9.4-3.el7.1.noarch.rpm git19-git-hg-1.9.4-3.el7.1.noarch.rpm git19-gitk-1.9.4-3.el7.1.noarch.rpm git19-gitweb-1.9.4-3.el7.1.noarch.rpm git19-perl-Git-1.9.4-3.el7.1.noarch.rpm git19-perl-Git-SVN-1.9.4-3.el7.1.noarch.rpm
x86_64: git19-git-1.9.4-3.el7.1.x86_64.rpm git19-git-daemon-1.9.4-3.el7.1.x86_64.rpm git19-git-debuginfo-1.9.4-3.el7.1.x86_64.rpm git19-git-svn-1.9.4-3.el7.1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:2515-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2015:2515.html
Issued Date: : 2015-11-25

Topic

Updated git19-git packages that fix one security issue are now availablefor Red Hat Software Collections 2.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.5) - noarch, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.6) - noarch, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.1) - noarch, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64


Bugs Fixed

1269794 - git: arbitrary code execution via crafted URLs


Related News