-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2023:3263-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3263
Issue date:        2023-05-23
CVE Names:         CVE-2023-25652 CVE-2023-29007 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: by feeding specially crafted input to `git apply --reject`, a path
outside the working tree can be overwritten with partially controlled
contents (CVE-2023-25652)

* git: arbitrary configuration injection when renaming or deleting a
section from a configuration file (CVE-2023-29007)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents
2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
git-1.8.3.1-25.el7_9.src.rpm

noarch:
emacs-git-1.8.3.1-25.el7_9.noarch.rpm
emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm
git-all-1.8.3.1-25.el7_9.noarch.rpm
git-bzr-1.8.3.1-25.el7_9.noarch.rpm
git-cvs-1.8.3.1-25.el7_9.noarch.rpm
git-email-1.8.3.1-25.el7_9.noarch.rpm
git-gui-1.8.3.1-25.el7_9.noarch.rpm
git-hg-1.8.3.1-25.el7_9.noarch.rpm
git-instaweb-1.8.3.1-25.el7_9.noarch.rpm
git-p4-1.8.3.1-25.el7_9.noarch.rpm
gitk-1.8.3.1-25.el7_9.noarch.rpm
gitweb-1.8.3.1-25.el7_9.noarch.rpm
perl-Git-1.8.3.1-25.el7_9.noarch.rpm
perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm

x86_64:
git-1.8.3.1-25.el7_9.x86_64.rpm
git-daemon-1.8.3.1-25.el7_9.x86_64.rpm
git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm
git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm
git-svn-1.8.3.1-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
git-1.8.3.1-25.el7_9.src.rpm

noarch:
emacs-git-1.8.3.1-25.el7_9.noarch.rpm
emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm
git-all-1.8.3.1-25.el7_9.noarch.rpm
git-bzr-1.8.3.1-25.el7_9.noarch.rpm
git-cvs-1.8.3.1-25.el7_9.noarch.rpm
git-email-1.8.3.1-25.el7_9.noarch.rpm
git-gui-1.8.3.1-25.el7_9.noarch.rpm
git-hg-1.8.3.1-25.el7_9.noarch.rpm
git-instaweb-1.8.3.1-25.el7_9.noarch.rpm
git-p4-1.8.3.1-25.el7_9.noarch.rpm
gitk-1.8.3.1-25.el7_9.noarch.rpm
gitweb-1.8.3.1-25.el7_9.noarch.rpm
perl-Git-1.8.3.1-25.el7_9.noarch.rpm
perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm

x86_64:
git-1.8.3.1-25.el7_9.x86_64.rpm
git-daemon-1.8.3.1-25.el7_9.x86_64.rpm
git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm
git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm
git-svn-1.8.3.1-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
git-1.8.3.1-25.el7_9.src.rpm

noarch:
perl-Git-1.8.3.1-25.el7_9.noarch.rpm

ppc64:
git-1.8.3.1-25.el7_9.ppc64.rpm
git-debuginfo-1.8.3.1-25.el7_9.ppc64.rpm

ppc64le:
git-1.8.3.1-25.el7_9.ppc64le.rpm
git-debuginfo-1.8.3.1-25.el7_9.ppc64le.rpm

s390x:
git-1.8.3.1-25.el7_9.s390x.rpm
git-debuginfo-1.8.3.1-25.el7_9.s390x.rpm

x86_64:
git-1.8.3.1-25.el7_9.x86_64.rpm
git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
emacs-git-1.8.3.1-25.el7_9.noarch.rpm
emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm
git-all-1.8.3.1-25.el7_9.noarch.rpm
git-bzr-1.8.3.1-25.el7_9.noarch.rpm
git-cvs-1.8.3.1-25.el7_9.noarch.rpm
git-email-1.8.3.1-25.el7_9.noarch.rpm
git-gui-1.8.3.1-25.el7_9.noarch.rpm
git-hg-1.8.3.1-25.el7_9.noarch.rpm
git-instaweb-1.8.3.1-25.el7_9.noarch.rpm
git-p4-1.8.3.1-25.el7_9.noarch.rpm
gitk-1.8.3.1-25.el7_9.noarch.rpm
gitweb-1.8.3.1-25.el7_9.noarch.rpm
perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm

ppc64:
git-daemon-1.8.3.1-25.el7_9.ppc64.rpm
git-debuginfo-1.8.3.1-25.el7_9.ppc64.rpm
git-gnome-keyring-1.8.3.1-25.el7_9.ppc64.rpm
git-svn-1.8.3.1-25.el7_9.ppc64.rpm

ppc64le:
git-daemon-1.8.3.1-25.el7_9.ppc64le.rpm
git-debuginfo-1.8.3.1-25.el7_9.ppc64le.rpm
git-gnome-keyring-1.8.3.1-25.el7_9.ppc64le.rpm
git-svn-1.8.3.1-25.el7_9.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-25.el7_9.s390x.rpm
git-debuginfo-1.8.3.1-25.el7_9.s390x.rpm
git-gnome-keyring-1.8.3.1-25.el7_9.s390x.rpm
git-svn-1.8.3.1-25.el7_9.s390x.rpm

x86_64:
git-daemon-1.8.3.1-25.el7_9.x86_64.rpm
git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm
git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm
git-svn-1.8.3.1-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
git-1.8.3.1-25.el7_9.src.rpm

noarch:
perl-Git-1.8.3.1-25.el7_9.noarch.rpm

x86_64:
git-1.8.3.1-25.el7_9.x86_64.rpm
git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
emacs-git-1.8.3.1-25.el7_9.noarch.rpm
emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm
git-all-1.8.3.1-25.el7_9.noarch.rpm
git-bzr-1.8.3.1-25.el7_9.noarch.rpm
git-cvs-1.8.3.1-25.el7_9.noarch.rpm
git-email-1.8.3.1-25.el7_9.noarch.rpm
git-gui-1.8.3.1-25.el7_9.noarch.rpm
git-hg-1.8.3.1-25.el7_9.noarch.rpm
git-instaweb-1.8.3.1-25.el7_9.noarch.rpm
git-p4-1.8.3.1-25.el7_9.noarch.rpm
gitk-1.8.3.1-25.el7_9.noarch.rpm
gitweb-1.8.3.1-25.el7_9.noarch.rpm
perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm

x86_64:
git-daemon-1.8.3.1-25.el7_9.x86_64.rpm
git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm
git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm
git-svn-1.8.3.1-25.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-25652
https://access.redhat.com/security/cve/CVE-2023-29007
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBZGzKg9zjgjWX9erEAQhQNQ//QfOqb56Pkppxh/2ftKCQT0rWX4HllcRU
O+NEKAmDXJKmI2cFDGiGzbhFK2UeEDPBd1lszD+44kOdUNWrJi4OHbWVq0hLVXKM
qxAJLGV1mIm5mTpBHZh9bJ6hrkpekh8svuEtZcT4Q+ZykeA8cEQX5jpFtUJJqTZd
tkzx8ijU2Xb3Ufawerogu6Vo8tPle2XD79M6b0Uf34NvDHtyEudyRQseZHZIgMer
aUkriuvw0MjVLs8Sl5/DKC1PoKm9waTeYVPsovmlNcFD1IllBA6bba2qcsOS2gIb
BSWhyon8cq4OpDSNhASWVF36U/nM33IPFto1cgiwhapit6HbO2jhqWUQnbrA5hOO
mkUJrQWylOH6ymIprmVV0yBC3m4NwTcevM7fjdZaeMe4WcHizOCAz7gJ3kYbgd1v
EZSnXtm5/tenxjFxTn64D1psuEg5dG/qamr51o2RQRpTuW9qJuV22+jMt676fuOr
V3AAeUi6d+d5TD3dKO5KV3OTn2p9x+OkeXj2+Pn5F4Le2KT+JyJ6MtPh70HbuF4P
OH6EbN8aLLlVzdIYPOg8TY4/dr7pyqqHK1p4XEnsFbcIHADm6AizDep+3E0TgnbU
AEphXpmipQRPezqXgk66qNBXL9PM1iwKnGckL76i5/rDK1yW6wCnAq8A0TbkDFq1
/fL8GIBuo5E=/li4
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3263:01 Important: git security update

An update for git is now available for Red Hat Enterprise Linux 7

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652)
* git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-25652 https://access.redhat.com/security/cve/CVE-2023-29007 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Client Optional (v. 7):
Source: git-1.8.3.1-25.el7_9.src.rpm
noarch: emacs-git-1.8.3.1-25.el7_9.noarch.rpm emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm git-all-1.8.3.1-25.el7_9.noarch.rpm git-bzr-1.8.3.1-25.el7_9.noarch.rpm git-cvs-1.8.3.1-25.el7_9.noarch.rpm git-email-1.8.3.1-25.el7_9.noarch.rpm git-gui-1.8.3.1-25.el7_9.noarch.rpm git-hg-1.8.3.1-25.el7_9.noarch.rpm git-instaweb-1.8.3.1-25.el7_9.noarch.rpm git-p4-1.8.3.1-25.el7_9.noarch.rpm gitk-1.8.3.1-25.el7_9.noarch.rpm gitweb-1.8.3.1-25.el7_9.noarch.rpm perl-Git-1.8.3.1-25.el7_9.noarch.rpm perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm
x86_64: git-1.8.3.1-25.el7_9.x86_64.rpm git-daemon-1.8.3.1-25.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm git-svn-1.8.3.1-25.el7_9.x86_64.rpm
Red Hat Enterprise Linux ComputeNode Optional (v. 7):
Source: git-1.8.3.1-25.el7_9.src.rpm
noarch: emacs-git-1.8.3.1-25.el7_9.noarch.rpm emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm git-all-1.8.3.1-25.el7_9.noarch.rpm git-bzr-1.8.3.1-25.el7_9.noarch.rpm git-cvs-1.8.3.1-25.el7_9.noarch.rpm git-email-1.8.3.1-25.el7_9.noarch.rpm git-gui-1.8.3.1-25.el7_9.noarch.rpm git-hg-1.8.3.1-25.el7_9.noarch.rpm git-instaweb-1.8.3.1-25.el7_9.noarch.rpm git-p4-1.8.3.1-25.el7_9.noarch.rpm gitk-1.8.3.1-25.el7_9.noarch.rpm gitweb-1.8.3.1-25.el7_9.noarch.rpm perl-Git-1.8.3.1-25.el7_9.noarch.rpm perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm
x86_64: git-1.8.3.1-25.el7_9.x86_64.rpm git-daemon-1.8.3.1-25.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm git-svn-1.8.3.1-25.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: git-1.8.3.1-25.el7_9.src.rpm
noarch: perl-Git-1.8.3.1-25.el7_9.noarch.rpm
ppc64: git-1.8.3.1-25.el7_9.ppc64.rpm git-debuginfo-1.8.3.1-25.el7_9.ppc64.rpm
ppc64le: git-1.8.3.1-25.el7_9.ppc64le.rpm git-debuginfo-1.8.3.1-25.el7_9.ppc64le.rpm
s390x: git-1.8.3.1-25.el7_9.s390x.rpm git-debuginfo-1.8.3.1-25.el7_9.s390x.rpm
x86_64: git-1.8.3.1-25.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 7):
noarch: emacs-git-1.8.3.1-25.el7_9.noarch.rpm emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm git-all-1.8.3.1-25.el7_9.noarch.rpm git-bzr-1.8.3.1-25.el7_9.noarch.rpm git-cvs-1.8.3.1-25.el7_9.noarch.rpm git-email-1.8.3.1-25.el7_9.noarch.rpm git-gui-1.8.3.1-25.el7_9.noarch.rpm git-hg-1.8.3.1-25.el7_9.noarch.rpm git-instaweb-1.8.3.1-25.el7_9.noarch.rpm git-p4-1.8.3.1-25.el7_9.noarch.rpm gitk-1.8.3.1-25.el7_9.noarch.rpm gitweb-1.8.3.1-25.el7_9.noarch.rpm perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm
ppc64: git-daemon-1.8.3.1-25.el7_9.ppc64.rpm git-debuginfo-1.8.3.1-25.el7_9.ppc64.rpm git-gnome-keyring-1.8.3.1-25.el7_9.ppc64.rpm git-svn-1.8.3.1-25.el7_9.ppc64.rpm
ppc64le: git-daemon-1.8.3.1-25.el7_9.ppc64le.rpm git-debuginfo-1.8.3.1-25.el7_9.ppc64le.rpm git-gnome-keyring-1.8.3.1-25.el7_9.ppc64le.rpm git-svn-1.8.3.1-25.el7_9.ppc64le.rpm
s390x: git-daemon-1.8.3.1-25.el7_9.s390x.rpm git-debuginfo-1.8.3.1-25.el7_9.s390x.rpm git-gnome-keyring-1.8.3.1-25.el7_9.s390x.rpm git-svn-1.8.3.1-25.el7_9.s390x.rpm
x86_64: git-daemon-1.8.3.1-25.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm git-svn-1.8.3.1-25.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: git-1.8.3.1-25.el7_9.src.rpm
noarch: perl-Git-1.8.3.1-25.el7_9.noarch.rpm
x86_64: git-1.8.3.1-25.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 7):
noarch: emacs-git-1.8.3.1-25.el7_9.noarch.rpm emacs-git-el-1.8.3.1-25.el7_9.noarch.rpm git-all-1.8.3.1-25.el7_9.noarch.rpm git-bzr-1.8.3.1-25.el7_9.noarch.rpm git-cvs-1.8.3.1-25.el7_9.noarch.rpm git-email-1.8.3.1-25.el7_9.noarch.rpm git-gui-1.8.3.1-25.el7_9.noarch.rpm git-hg-1.8.3.1-25.el7_9.noarch.rpm git-instaweb-1.8.3.1-25.el7_9.noarch.rpm git-p4-1.8.3.1-25.el7_9.noarch.rpm gitk-1.8.3.1-25.el7_9.noarch.rpm gitweb-1.8.3.1-25.el7_9.noarch.rpm perl-Git-SVN-1.8.3.1-25.el7_9.noarch.rpm
x86_64: git-daemon-1.8.3.1-25.el7_9.x86_64.rpm git-debuginfo-1.8.3.1-25.el7_9.x86_64.rpm git-gnome-keyring-1.8.3.1-25.el7_9.x86_64.rpm git-svn-1.8.3.1-25.el7_9.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3263-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3263
Issued Date: : 2023-05-23
CVE Names: CVE-2023-25652 CVE-2023-29007

Topic

An update for git is now available for Red Hat Enterprise Linux 7.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64


Bugs Fixed

2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents

2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file


Related News