-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2023:3248-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3248
Issue date:        2023-05-22
CVE Names:         CVE-2023-25652 CVE-2023-25815 CVE-2023-29007 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 9.0
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: by feeding specially crafted input to `git apply --reject`, a path
outside the working tree can be overwritten with partially controlled
contents (CVE-2023-25652)

* git: arbitrary configuration injection when renaming or deleting a
section from a configuration file (CVE-2023-29007)

* git: malicious placement of crafted messages when git was compiled with
runtime prefix (CVE-2023-25815)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents
2188337 - CVE-2023-25815 git: malicious placement of crafted messages when git was compiled with runtime prefix
2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.9.0):

Source:
git-2.31.1-5.el9_0.src.rpm

aarch64:
git-2.31.1-5.el9_0.aarch64.rpm
git-core-2.31.1-5.el9_0.aarch64.rpm
git-core-debuginfo-2.31.1-5.el9_0.aarch64.rpm
git-credential-libsecret-2.31.1-5.el9_0.aarch64.rpm
git-credential-libsecret-debuginfo-2.31.1-5.el9_0.aarch64.rpm
git-daemon-2.31.1-5.el9_0.aarch64.rpm
git-daemon-debuginfo-2.31.1-5.el9_0.aarch64.rpm
git-debuginfo-2.31.1-5.el9_0.aarch64.rpm
git-debugsource-2.31.1-5.el9_0.aarch64.rpm
git-subtree-2.31.1-5.el9_0.aarch64.rpm

noarch:
git-all-2.31.1-5.el9_0.noarch.rpm
git-core-doc-2.31.1-5.el9_0.noarch.rpm
git-email-2.31.1-5.el9_0.noarch.rpm
git-gui-2.31.1-5.el9_0.noarch.rpm
git-instaweb-2.31.1-5.el9_0.noarch.rpm
git-svn-2.31.1-5.el9_0.noarch.rpm
gitk-2.31.1-5.el9_0.noarch.rpm
gitweb-2.31.1-5.el9_0.noarch.rpm
perl-Git-2.31.1-5.el9_0.noarch.rpm
perl-Git-SVN-2.31.1-5.el9_0.noarch.rpm

ppc64le:
git-2.31.1-5.el9_0.ppc64le.rpm
git-core-2.31.1-5.el9_0.ppc64le.rpm
git-core-debuginfo-2.31.1-5.el9_0.ppc64le.rpm
git-credential-libsecret-2.31.1-5.el9_0.ppc64le.rpm
git-credential-libsecret-debuginfo-2.31.1-5.el9_0.ppc64le.rpm
git-daemon-2.31.1-5.el9_0.ppc64le.rpm
git-daemon-debuginfo-2.31.1-5.el9_0.ppc64le.rpm
git-debuginfo-2.31.1-5.el9_0.ppc64le.rpm
git-debugsource-2.31.1-5.el9_0.ppc64le.rpm
git-subtree-2.31.1-5.el9_0.ppc64le.rpm

s390x:
git-2.31.1-5.el9_0.s390x.rpm
git-core-2.31.1-5.el9_0.s390x.rpm
git-core-debuginfo-2.31.1-5.el9_0.s390x.rpm
git-credential-libsecret-2.31.1-5.el9_0.s390x.rpm
git-credential-libsecret-debuginfo-2.31.1-5.el9_0.s390x.rpm
git-daemon-2.31.1-5.el9_0.s390x.rpm
git-daemon-debuginfo-2.31.1-5.el9_0.s390x.rpm
git-debuginfo-2.31.1-5.el9_0.s390x.rpm
git-debugsource-2.31.1-5.el9_0.s390x.rpm
git-subtree-2.31.1-5.el9_0.s390x.rpm

x86_64:
git-2.31.1-5.el9_0.x86_64.rpm
git-core-2.31.1-5.el9_0.x86_64.rpm
git-core-debuginfo-2.31.1-5.el9_0.x86_64.rpm
git-credential-libsecret-2.31.1-5.el9_0.x86_64.rpm
git-credential-libsecret-debuginfo-2.31.1-5.el9_0.x86_64.rpm
git-daemon-2.31.1-5.el9_0.x86_64.rpm
git-daemon-debuginfo-2.31.1-5.el9_0.x86_64.rpm
git-debuginfo-2.31.1-5.el9_0.x86_64.rpm
git-debugsource-2.31.1-5.el9_0.x86_64.rpm
git-subtree-2.31.1-5.el9_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25652
https://access.redhat.com/security/cve/CVE-2023-25815
https://access.redhat.com/security/cve/CVE-2023-29007
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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jpwm
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3248:01 Important: git security update

An update for git is now available for Red Hat Enterprise Linux 9.0 Extended Update Support

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652)
* git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007)
* git: malicious placement of crafted messages when git was compiled with runtime prefix (CVE-2023-25815)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-25652 https://access.redhat.com/security/cve/CVE-2023-25815 https://access.redhat.com/security/cve/CVE-2023-29007 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream EUS (v.9.0):
Source: git-2.31.1-5.el9_0.src.rpm
aarch64: git-2.31.1-5.el9_0.aarch64.rpm git-core-2.31.1-5.el9_0.aarch64.rpm git-core-debuginfo-2.31.1-5.el9_0.aarch64.rpm git-credential-libsecret-2.31.1-5.el9_0.aarch64.rpm git-credential-libsecret-debuginfo-2.31.1-5.el9_0.aarch64.rpm git-daemon-2.31.1-5.el9_0.aarch64.rpm git-daemon-debuginfo-2.31.1-5.el9_0.aarch64.rpm git-debuginfo-2.31.1-5.el9_0.aarch64.rpm git-debugsource-2.31.1-5.el9_0.aarch64.rpm git-subtree-2.31.1-5.el9_0.aarch64.rpm
noarch: git-all-2.31.1-5.el9_0.noarch.rpm git-core-doc-2.31.1-5.el9_0.noarch.rpm git-email-2.31.1-5.el9_0.noarch.rpm git-gui-2.31.1-5.el9_0.noarch.rpm git-instaweb-2.31.1-5.el9_0.noarch.rpm git-svn-2.31.1-5.el9_0.noarch.rpm gitk-2.31.1-5.el9_0.noarch.rpm gitweb-2.31.1-5.el9_0.noarch.rpm perl-Git-2.31.1-5.el9_0.noarch.rpm perl-Git-SVN-2.31.1-5.el9_0.noarch.rpm
ppc64le: git-2.31.1-5.el9_0.ppc64le.rpm git-core-2.31.1-5.el9_0.ppc64le.rpm git-core-debuginfo-2.31.1-5.el9_0.ppc64le.rpm git-credential-libsecret-2.31.1-5.el9_0.ppc64le.rpm git-credential-libsecret-debuginfo-2.31.1-5.el9_0.ppc64le.rpm git-daemon-2.31.1-5.el9_0.ppc64le.rpm git-daemon-debuginfo-2.31.1-5.el9_0.ppc64le.rpm git-debuginfo-2.31.1-5.el9_0.ppc64le.rpm git-debugsource-2.31.1-5.el9_0.ppc64le.rpm git-subtree-2.31.1-5.el9_0.ppc64le.rpm
s390x: git-2.31.1-5.el9_0.s390x.rpm git-core-2.31.1-5.el9_0.s390x.rpm git-core-debuginfo-2.31.1-5.el9_0.s390x.rpm git-credential-libsecret-2.31.1-5.el9_0.s390x.rpm git-credential-libsecret-debuginfo-2.31.1-5.el9_0.s390x.rpm git-daemon-2.31.1-5.el9_0.s390x.rpm git-daemon-debuginfo-2.31.1-5.el9_0.s390x.rpm git-debuginfo-2.31.1-5.el9_0.s390x.rpm git-debugsource-2.31.1-5.el9_0.s390x.rpm git-subtree-2.31.1-5.el9_0.s390x.rpm
x86_64: git-2.31.1-5.el9_0.x86_64.rpm git-core-2.31.1-5.el9_0.x86_64.rpm git-core-debuginfo-2.31.1-5.el9_0.x86_64.rpm git-credential-libsecret-2.31.1-5.el9_0.x86_64.rpm git-credential-libsecret-debuginfo-2.31.1-5.el9_0.x86_64.rpm git-daemon-2.31.1-5.el9_0.x86_64.rpm git-daemon-debuginfo-2.31.1-5.el9_0.x86_64.rpm git-debuginfo-2.31.1-5.el9_0.x86_64.rpm git-debugsource-2.31.1-5.el9_0.x86_64.rpm git-subtree-2.31.1-5.el9_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3248-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3248
Issued Date: : 2023-05-22
CVE Names: CVE-2023-25652 CVE-2023-25815 CVE-2023-29007

Topic

An update for git is now available for Red Hat Enterprise Linux 9.0Extended Update Support.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream EUS (v.9.0) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents

2188337 - CVE-2023-25815 git: malicious placement of crafted messages when git was compiled with runtime prefix

2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file


Related News