-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: git security and bug fix update
Advisory ID:       RHSA-2023:2859-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:2859
Issue date:        2023-05-16
CVE Names:         CVE-2022-24765 CVE-2022-29187 CVE-2022-39253 
                   CVE-2022-39260 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: On multi-user machines Git users might find themselves unexpectedly
in a Git worktree (CVE-2022-24765)

* git: Bypass of safe.directory protections (CVE-2022-29187)

* git: exposure of sensitive information to a malicious actor
(CVE-2022-39253)

* git: git shell function that splits command arguments can lead to
arbitrary heap writes. (CVE-2022-39260)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 8.8 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2073414 - CVE-2022-24765 git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree
2107439 - CVE-2022-29187 git: Bypass of safe.directory protections
2137422 - CVE-2022-39253 git: exposure of sensitive information to a malicious actor
2137423 - CVE-2022-39260 git: git shell function that splits command arguments can lead to arbitrary heap writes.
2139378 - Rebase git to 2.39 version [rhel-8.8]

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
git-2.39.1-1.el8.src.rpm

aarch64:
git-2.39.1-1.el8.aarch64.rpm
git-core-2.39.1-1.el8.aarch64.rpm
git-core-debuginfo-2.39.1-1.el8.aarch64.rpm
git-credential-libsecret-2.39.1-1.el8.aarch64.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el8.aarch64.rpm
git-daemon-2.39.1-1.el8.aarch64.rpm
git-daemon-debuginfo-2.39.1-1.el8.aarch64.rpm
git-debuginfo-2.39.1-1.el8.aarch64.rpm
git-debugsource-2.39.1-1.el8.aarch64.rpm
git-subtree-2.39.1-1.el8.aarch64.rpm

noarch:
git-all-2.39.1-1.el8.noarch.rpm
git-core-doc-2.39.1-1.el8.noarch.rpm
git-email-2.39.1-1.el8.noarch.rpm
git-gui-2.39.1-1.el8.noarch.rpm
git-instaweb-2.39.1-1.el8.noarch.rpm
git-svn-2.39.1-1.el8.noarch.rpm
gitk-2.39.1-1.el8.noarch.rpm
gitweb-2.39.1-1.el8.noarch.rpm
perl-Git-2.39.1-1.el8.noarch.rpm
perl-Git-SVN-2.39.1-1.el8.noarch.rpm

ppc64le:
git-2.39.1-1.el8.ppc64le.rpm
git-core-2.39.1-1.el8.ppc64le.rpm
git-core-debuginfo-2.39.1-1.el8.ppc64le.rpm
git-credential-libsecret-2.39.1-1.el8.ppc64le.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el8.ppc64le.rpm
git-daemon-2.39.1-1.el8.ppc64le.rpm
git-daemon-debuginfo-2.39.1-1.el8.ppc64le.rpm
git-debuginfo-2.39.1-1.el8.ppc64le.rpm
git-debugsource-2.39.1-1.el8.ppc64le.rpm
git-subtree-2.39.1-1.el8.ppc64le.rpm

s390x:
git-2.39.1-1.el8.s390x.rpm
git-core-2.39.1-1.el8.s390x.rpm
git-core-debuginfo-2.39.1-1.el8.s390x.rpm
git-credential-libsecret-2.39.1-1.el8.s390x.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el8.s390x.rpm
git-daemon-2.39.1-1.el8.s390x.rpm
git-daemon-debuginfo-2.39.1-1.el8.s390x.rpm
git-debuginfo-2.39.1-1.el8.s390x.rpm
git-debugsource-2.39.1-1.el8.s390x.rpm
git-subtree-2.39.1-1.el8.s390x.rpm

x86_64:
git-2.39.1-1.el8.x86_64.rpm
git-core-2.39.1-1.el8.x86_64.rpm
git-core-debuginfo-2.39.1-1.el8.x86_64.rpm
git-credential-libsecret-2.39.1-1.el8.x86_64.rpm
git-credential-libsecret-debuginfo-2.39.1-1.el8.x86_64.rpm
git-daemon-2.39.1-1.el8.x86_64.rpm
git-daemon-debuginfo-2.39.1-1.el8.x86_64.rpm
git-debuginfo-2.39.1-1.el8.x86_64.rpm
git-debugsource-2.39.1-1.el8.x86_64.rpm
git-subtree-2.39.1-1.el8.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-24765
https://access.redhat.com/security/cve/CVE-2022-29187
https://access.redhat.com/security/cve/CVE-2022-39253
https://access.redhat.com/security/cve/CVE-2022-39260
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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TI8Z
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-2859:01 Moderate: git

An update for git is now available for Red Hat Enterprise Linux 8

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree (CVE-2022-24765)
* git: Bypass of safe.directory protections (CVE-2022-29187)
* git: exposure of sensitive information to a malicious actor (CVE-2022-39253)
* git: git shell function that splits command arguments can lead to arbitrary heap writes. (CVE-2022-39260)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2022-24765 https://access.redhat.com/security/cve/CVE-2022-29187 https://access.redhat.com/security/cve/CVE-2022-39253 https://access.redhat.com/security/cve/CVE-2022-39260 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Package List

Red Hat Enterprise Linux AppStream (v. 8):
Source: git-2.39.1-1.el8.src.rpm
aarch64: git-2.39.1-1.el8.aarch64.rpm git-core-2.39.1-1.el8.aarch64.rpm git-core-debuginfo-2.39.1-1.el8.aarch64.rpm git-credential-libsecret-2.39.1-1.el8.aarch64.rpm git-credential-libsecret-debuginfo-2.39.1-1.el8.aarch64.rpm git-daemon-2.39.1-1.el8.aarch64.rpm git-daemon-debuginfo-2.39.1-1.el8.aarch64.rpm git-debuginfo-2.39.1-1.el8.aarch64.rpm git-debugsource-2.39.1-1.el8.aarch64.rpm git-subtree-2.39.1-1.el8.aarch64.rpm
noarch: git-all-2.39.1-1.el8.noarch.rpm git-core-doc-2.39.1-1.el8.noarch.rpm git-email-2.39.1-1.el8.noarch.rpm git-gui-2.39.1-1.el8.noarch.rpm git-instaweb-2.39.1-1.el8.noarch.rpm git-svn-2.39.1-1.el8.noarch.rpm gitk-2.39.1-1.el8.noarch.rpm gitweb-2.39.1-1.el8.noarch.rpm perl-Git-2.39.1-1.el8.noarch.rpm perl-Git-SVN-2.39.1-1.el8.noarch.rpm
ppc64le: git-2.39.1-1.el8.ppc64le.rpm git-core-2.39.1-1.el8.ppc64le.rpm git-core-debuginfo-2.39.1-1.el8.ppc64le.rpm git-credential-libsecret-2.39.1-1.el8.ppc64le.rpm git-credential-libsecret-debuginfo-2.39.1-1.el8.ppc64le.rpm git-daemon-2.39.1-1.el8.ppc64le.rpm git-daemon-debuginfo-2.39.1-1.el8.ppc64le.rpm git-debuginfo-2.39.1-1.el8.ppc64le.rpm git-debugsource-2.39.1-1.el8.ppc64le.rpm git-subtree-2.39.1-1.el8.ppc64le.rpm
s390x: git-2.39.1-1.el8.s390x.rpm git-core-2.39.1-1.el8.s390x.rpm git-core-debuginfo-2.39.1-1.el8.s390x.rpm git-credential-libsecret-2.39.1-1.el8.s390x.rpm git-credential-libsecret-debuginfo-2.39.1-1.el8.s390x.rpm git-daemon-2.39.1-1.el8.s390x.rpm git-daemon-debuginfo-2.39.1-1.el8.s390x.rpm git-debuginfo-2.39.1-1.el8.s390x.rpm git-debugsource-2.39.1-1.el8.s390x.rpm git-subtree-2.39.1-1.el8.s390x.rpm
x86_64: git-2.39.1-1.el8.x86_64.rpm git-core-2.39.1-1.el8.x86_64.rpm git-core-debuginfo-2.39.1-1.el8.x86_64.rpm git-credential-libsecret-2.39.1-1.el8.x86_64.rpm git-credential-libsecret-debuginfo-2.39.1-1.el8.x86_64.rpm git-daemon-2.39.1-1.el8.x86_64.rpm git-daemon-debuginfo-2.39.1-1.el8.x86_64.rpm git-debuginfo-2.39.1-1.el8.x86_64.rpm git-debugsource-2.39.1-1.el8.x86_64.rpm git-subtree-2.39.1-1.el8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:2859-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:2859
Issued Date: : 2023-05-16
CVE Names: CVE-2022-24765 CVE-2022-29187 CVE-2022-39253 CVE-2022-39260

Topic

An update for git is now available for Red Hat Enterprise Linux 8.Red Hat Product Security has rated this update as having a security impactof Moderate. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available for each vulnerability fromthe CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2073414 - CVE-2022-24765 git: On multi-user machines Git users might find themselves unexpectedly in a Git worktree

2107439 - CVE-2022-29187 git: Bypass of safe.directory protections

2137422 - CVE-2022-39253 git: exposure of sensitive information to a malicious actor

2137423 - CVE-2022-39260 git: git shell function that splits command arguments can lead to arbitrary heap writes.

2139378 - Rebase git to 2.39 version [rhel-8.8]


Related News