-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: git-lfs security and bug fix update
Advisory ID:       RHSA-2022:7129-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2022:7129
Issue date:        2022-10-25
CVE Names:         CVE-2020-28851 CVE-2020-28852 CVE-2022-1705 
                   CVE-2022-27664 CVE-2022-30630 CVE-2022-30632 
                   CVE-2022-30635 CVE-2022-32148 CVE-2022-32189 
====================================================================
1. Summary:

An update for git-lfs is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64

3. Description:

Git Large File Storage (LFS) replaces large files such as audio samples,
videos, datasets, and graphics with text pointers inside Git, while storing
the file contents on a remote server.

Security Fix(es):

* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing
- -u- extension (CVE-2020-28851)

* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing
bcp47 tag (CVE-2020-28852)

* golang: net/http: improper sanitization of Transfer-Encoding header
(CVE-2022-1705)

* golang: net/http: handle server errors after sending GOAWAY
(CVE-2022-27664)

* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)

* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)

* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)

* golang: net/http/httputil: NewSingleHostReverseProxy - omit
X-Forwarded-For not working (CVE-2022-32148)

* golang: math/big: decoding big.Float and big.Rat types can panic if the
encoded message is too short, potentially allowing a denial of service
(CVE-2022-32189)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* git-lfs needs to be rebuild with golang 1.17.7-1 or above

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension
1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag
2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob
2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header
2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working
2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob
2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode
2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service
2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
git-lfs-2.13.3-3.el8_6.src.rpm

aarch64:
git-lfs-2.13.3-3.el8_6.aarch64.rpm
git-lfs-debuginfo-2.13.3-3.el8_6.aarch64.rpm
git-lfs-debugsource-2.13.3-3.el8_6.aarch64.rpm

ppc64le:
git-lfs-2.13.3-3.el8_6.ppc64le.rpm
git-lfs-debuginfo-2.13.3-3.el8_6.ppc64le.rpm
git-lfs-debugsource-2.13.3-3.el8_6.ppc64le.rpm

s390x:
git-lfs-2.13.3-3.el8_6.s390x.rpm
git-lfs-debuginfo-2.13.3-3.el8_6.s390x.rpm
git-lfs-debugsource-2.13.3-3.el8_6.s390x.rpm

x86_64:
git-lfs-2.13.3-3.el8_6.x86_64.rpm
git-lfs-debuginfo-2.13.3-3.el8_6.x86_64.rpm
git-lfs-debugsource-2.13.3-3.el8_6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-28851
https://access.redhat.com/security/cve/CVE-2020-28852
https://access.redhat.com/security/cve/CVE-2022-1705
https://access.redhat.com/security/cve/CVE-2022-27664
https://access.redhat.com/security/cve/CVE-2022-30630
https://access.redhat.com/security/cve/CVE-2022-30632
https://access.redhat.com/security/cve/CVE-2022-30635
https://access.redhat.com/security/cve/CVE-2022-32148
https://access.redhat.com/security/cve/CVE-2022-32189
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2022 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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1sLF
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2022-7129:01 Moderate: git-lfs security and bug fix update

An update for git-lfs is now available for Red Hat Enterprise Linux 8

Summary

Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.
Security Fix(es):
* golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing - -u- extension (CVE-2020-28851)
* golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag (CVE-2020-28852)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* git-lfs needs to be rebuild with golang 1.17.7-1 or above



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2020-28851 https://access.redhat.com/security/cve/CVE-2020-28852 https://access.redhat.com/security/cve/CVE-2022-1705 https://access.redhat.com/security/cve/CVE-2022-27664 https://access.redhat.com/security/cve/CVE-2022-30630 https://access.redhat.com/security/cve/CVE-2022-30632 https://access.redhat.com/security/cve/CVE-2022-30635 https://access.redhat.com/security/cve/CVE-2022-32148 https://access.redhat.com/security/cve/CVE-2022-32189 https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: git-lfs-2.13.3-3.el8_6.src.rpm
aarch64: git-lfs-2.13.3-3.el8_6.aarch64.rpm git-lfs-debuginfo-2.13.3-3.el8_6.aarch64.rpm git-lfs-debugsource-2.13.3-3.el8_6.aarch64.rpm
ppc64le: git-lfs-2.13.3-3.el8_6.ppc64le.rpm git-lfs-debuginfo-2.13.3-3.el8_6.ppc64le.rpm git-lfs-debugsource-2.13.3-3.el8_6.ppc64le.rpm
s390x: git-lfs-2.13.3-3.el8_6.s390x.rpm git-lfs-debuginfo-2.13.3-3.el8_6.s390x.rpm git-lfs-debugsource-2.13.3-3.el8_6.s390x.rpm
x86_64: git-lfs-2.13.3-3.el8_6.x86_64.rpm git-lfs-debuginfo-2.13.3-3.el8_6.x86_64.rpm git-lfs-debugsource-2.13.3-3.el8_6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2022:7129-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2022:7129
Issued Date: : 2022-10-25
CVE Names: CVE-2020-28851 CVE-2020-28852 CVE-2022-1705 CVE-2022-27664 CVE-2022-30630 CVE-2022-30632 CVE-2022-30635 CVE-2022-32148 CVE-2022-32189

Topic

An update for git-lfs is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, ppc64le, s390x, x86_64


Bugs Fixed

1913333 - CVE-2020-28851 golang.org/x/text: Panic in language.ParseAcceptLanguage while parsing -u- extension

1913338 - CVE-2020-28852 golang.org/x/text: Panic in language.ParseAcceptLanguage while processing bcp47 tag

2107371 - CVE-2022-30630 golang: io/fs: stack exhaustion in Glob

2107374 - CVE-2022-1705 golang: net/http: improper sanitization of Transfer-Encoding header

2107383 - CVE-2022-32148 golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working

2107386 - CVE-2022-30632 golang: path/filepath: stack exhaustion in Glob

2107388 - CVE-2022-30635 golang: encoding/gob: stack exhaustion in Decoder.Decode

2113814 - CVE-2022-32189 golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service

2124669 - CVE-2022-27664 golang: net/http: handle server errors after sending GOAWAY


Related News