-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2023:3192-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3192
Issue date:        2023-05-17
CVE Names:         CVE-2023-25652 CVE-2023-25815 CVE-2023-29007 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: by feeding specially crafted input to `git apply --reject`, a path
outside the working tree can be overwritten with partially controlled
contents (CVE-2023-25652)

* git: arbitrary configuration injection when renaming or deleting a
section from a configuration file (CVE-2023-29007)

* git: malicious placement of crafted messages when git was compiled with
runtime prefix (CVE-2023-25815)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents
2188337 - CVE-2023-25815 git: malicious placement of crafted messages when git was compiled with runtime prefix
2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
git-2.18.4-3.el8_1.src.rpm

aarch64:
git-2.18.4-3.el8_1.aarch64.rpm
git-core-2.18.4-3.el8_1.aarch64.rpm
git-core-debuginfo-2.18.4-3.el8_1.aarch64.rpm
git-daemon-2.18.4-3.el8_1.aarch64.rpm
git-daemon-debuginfo-2.18.4-3.el8_1.aarch64.rpm
git-debuginfo-2.18.4-3.el8_1.aarch64.rpm
git-debugsource-2.18.4-3.el8_1.aarch64.rpm
git-instaweb-2.18.4-3.el8_1.aarch64.rpm
git-subtree-2.18.4-3.el8_1.aarch64.rpm
git-svn-2.18.4-3.el8_1.aarch64.rpm
git-svn-debuginfo-2.18.4-3.el8_1.aarch64.rpm

noarch:
git-all-2.18.4-3.el8_1.noarch.rpm
git-core-doc-2.18.4-3.el8_1.noarch.rpm
git-email-2.18.4-3.el8_1.noarch.rpm
git-gui-2.18.4-3.el8_1.noarch.rpm
gitk-2.18.4-3.el8_1.noarch.rpm
gitweb-2.18.4-3.el8_1.noarch.rpm
perl-Git-2.18.4-3.el8_1.noarch.rpm
perl-Git-SVN-2.18.4-3.el8_1.noarch.rpm

ppc64le:
git-2.18.4-3.el8_1.ppc64le.rpm
git-core-2.18.4-3.el8_1.ppc64le.rpm
git-core-debuginfo-2.18.4-3.el8_1.ppc64le.rpm
git-daemon-2.18.4-3.el8_1.ppc64le.rpm
git-daemon-debuginfo-2.18.4-3.el8_1.ppc64le.rpm
git-debuginfo-2.18.4-3.el8_1.ppc64le.rpm
git-debugsource-2.18.4-3.el8_1.ppc64le.rpm
git-instaweb-2.18.4-3.el8_1.ppc64le.rpm
git-subtree-2.18.4-3.el8_1.ppc64le.rpm
git-svn-2.18.4-3.el8_1.ppc64le.rpm
git-svn-debuginfo-2.18.4-3.el8_1.ppc64le.rpm

s390x:
git-2.18.4-3.el8_1.s390x.rpm
git-core-2.18.4-3.el8_1.s390x.rpm
git-core-debuginfo-2.18.4-3.el8_1.s390x.rpm
git-daemon-2.18.4-3.el8_1.s390x.rpm
git-daemon-debuginfo-2.18.4-3.el8_1.s390x.rpm
git-debuginfo-2.18.4-3.el8_1.s390x.rpm
git-debugsource-2.18.4-3.el8_1.s390x.rpm
git-instaweb-2.18.4-3.el8_1.s390x.rpm
git-subtree-2.18.4-3.el8_1.s390x.rpm
git-svn-2.18.4-3.el8_1.s390x.rpm
git-svn-debuginfo-2.18.4-3.el8_1.s390x.rpm

x86_64:
git-2.18.4-3.el8_1.x86_64.rpm
git-core-2.18.4-3.el8_1.x86_64.rpm
git-core-debuginfo-2.18.4-3.el8_1.x86_64.rpm
git-daemon-2.18.4-3.el8_1.x86_64.rpm
git-daemon-debuginfo-2.18.4-3.el8_1.x86_64.rpm
git-debuginfo-2.18.4-3.el8_1.x86_64.rpm
git-debugsource-2.18.4-3.el8_1.x86_64.rpm
git-instaweb-2.18.4-3.el8_1.x86_64.rpm
git-subtree-2.18.4-3.el8_1.x86_64.rpm
git-svn-2.18.4-3.el8_1.x86_64.rpm
git-svn-debuginfo-2.18.4-3.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25652
https://access.redhat.com/security/cve/CVE-2023-25815
https://access.redhat.com/security/cve/CVE-2023-29007
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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G17a
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3192:01 Important: git security update

An update for git is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652)
* git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007)
* git: malicious placement of crafted messages when git was compiled with runtime prefix (CVE-2023-25815)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-25652 https://access.redhat.com/security/cve/CVE-2023-25815 https://access.redhat.com/security/cve/CVE-2023-29007 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.1):
Source: git-2.18.4-3.el8_1.src.rpm
aarch64: git-2.18.4-3.el8_1.aarch64.rpm git-core-2.18.4-3.el8_1.aarch64.rpm git-core-debuginfo-2.18.4-3.el8_1.aarch64.rpm git-daemon-2.18.4-3.el8_1.aarch64.rpm git-daemon-debuginfo-2.18.4-3.el8_1.aarch64.rpm git-debuginfo-2.18.4-3.el8_1.aarch64.rpm git-debugsource-2.18.4-3.el8_1.aarch64.rpm git-instaweb-2.18.4-3.el8_1.aarch64.rpm git-subtree-2.18.4-3.el8_1.aarch64.rpm git-svn-2.18.4-3.el8_1.aarch64.rpm git-svn-debuginfo-2.18.4-3.el8_1.aarch64.rpm
noarch: git-all-2.18.4-3.el8_1.noarch.rpm git-core-doc-2.18.4-3.el8_1.noarch.rpm git-email-2.18.4-3.el8_1.noarch.rpm git-gui-2.18.4-3.el8_1.noarch.rpm gitk-2.18.4-3.el8_1.noarch.rpm gitweb-2.18.4-3.el8_1.noarch.rpm perl-Git-2.18.4-3.el8_1.noarch.rpm perl-Git-SVN-2.18.4-3.el8_1.noarch.rpm
ppc64le: git-2.18.4-3.el8_1.ppc64le.rpm git-core-2.18.4-3.el8_1.ppc64le.rpm git-core-debuginfo-2.18.4-3.el8_1.ppc64le.rpm git-daemon-2.18.4-3.el8_1.ppc64le.rpm git-daemon-debuginfo-2.18.4-3.el8_1.ppc64le.rpm git-debuginfo-2.18.4-3.el8_1.ppc64le.rpm git-debugsource-2.18.4-3.el8_1.ppc64le.rpm git-instaweb-2.18.4-3.el8_1.ppc64le.rpm git-subtree-2.18.4-3.el8_1.ppc64le.rpm git-svn-2.18.4-3.el8_1.ppc64le.rpm git-svn-debuginfo-2.18.4-3.el8_1.ppc64le.rpm
s390x: git-2.18.4-3.el8_1.s390x.rpm git-core-2.18.4-3.el8_1.s390x.rpm git-core-debuginfo-2.18.4-3.el8_1.s390x.rpm git-daemon-2.18.4-3.el8_1.s390x.rpm git-daemon-debuginfo-2.18.4-3.el8_1.s390x.rpm git-debuginfo-2.18.4-3.el8_1.s390x.rpm git-debugsource-2.18.4-3.el8_1.s390x.rpm git-instaweb-2.18.4-3.el8_1.s390x.rpm git-subtree-2.18.4-3.el8_1.s390x.rpm git-svn-2.18.4-3.el8_1.s390x.rpm git-svn-debuginfo-2.18.4-3.el8_1.s390x.rpm
x86_64: git-2.18.4-3.el8_1.x86_64.rpm git-core-2.18.4-3.el8_1.x86_64.rpm git-core-debuginfo-2.18.4-3.el8_1.x86_64.rpm git-daemon-2.18.4-3.el8_1.x86_64.rpm git-daemon-debuginfo-2.18.4-3.el8_1.x86_64.rpm git-debuginfo-2.18.4-3.el8_1.x86_64.rpm git-debugsource-2.18.4-3.el8_1.x86_64.rpm git-instaweb-2.18.4-3.el8_1.x86_64.rpm git-subtree-2.18.4-3.el8_1.x86_64.rpm git-svn-2.18.4-3.el8_1.x86_64.rpm git-svn-debuginfo-2.18.4-3.el8_1.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3192-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3192
Issued Date: : 2023-05-17
CVE Names: CVE-2023-25652 CVE-2023-25815 CVE-2023-29007

Topic

An update for git is now available for Red Hat Enterprise Linux 8.1 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents

2188337 - CVE-2023-25815 git: malicious placement of crafted messages when git was compiled with runtime prefix

2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file


Related News