{"type":"TYPE_SECURITY","shortCode":"RL","name":"RLSA-2023:3246","synopsis":"Important: git security update","severity":"SEVERITY_IMPORTANT","topic":"An update is available for git.\nThis update affects Rocky Linux 8.\nA Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list","description":"Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.\n\nSecurity Fix(es):\n\n* git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652)\n\n* git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007)\n\n* git: data exfiltration with maliciously crafted repository (CVE-2023-22490)\n\n* git: git apply: a path outside the working tree can be overwritten with crafted input (CVE-2023-23946)\n\n* git: malicious placement of crafted messages when git was compiled with runtime prefix (CVE-2023-25815)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.","solution":null,"affectedProducts":["Rocky Linux 8"],"fixes":[{"ticket":"2168160","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168160","description":""},{"ticket":"2168161","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2168161","description":""},{"ticket":"2188333","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2188333","description":""},{"ticket":"2188337","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2188337","description":""},{"ticket":"2188338","sourceBy":"Red Hat","sourceLink":"https:\/\/bugzilla.redhat.com\/show_bug.cgi?id=2188338","description":""}],"cves":[{"name":"CVE-2023-22490","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-22490","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-23946","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-23946","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-25652","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-25652","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-25815","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-25815","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"},{"name":"CVE-2023-29007","sourceBy":"MITRE","sourceLink":"https:\/\/cve.mitre.org\/cgi-bin\/cvename.cgi?name=CVE-2023-29007","cvss3ScoringVector":"UNKNOWN","cvss3BaseScore":"UNKNOWN","cwe":"UNKNOWN"}],"references":[],"publishedAt":"2023-05-25T02:36:20.895508Z","rpms":{"Rocky Linux 8":{"nvras":["git-0:2.39.3-1.el8_8.aarch64.rpm","git-0:2.39.3-1.el8_8.src.rpm","git-all-0:2.39.3-1.el8_8.noarch.rpm","git-core-0:2.39.3-1.el8_8.aarch64.rpm","git-core-debuginfo-0:2.39.3-1.el8_8.aarch64.rpm","git-core-doc-0:2.39.3-1.el8_8.noarch.rpm","git-credential-libsecret-0:2.39.3-1.el8_8.aarch64.rpm","git-credential-libsecret-debuginfo-0:2.39.3-1.el8_8.aarch64.rpm","git-daemon-0:2.39.3-1.el8_8.aarch64.rpm","git-daemon-debuginfo-0:2.39.3-1.el8_8.aarch64.rpm","git-debuginfo-0:2.39.3-1.el8_8.aarch64.rpm","git-debugsource-0:2.39.3-1.el8_8.aarch64.rpm","git-email-0:2.39.3-1.el8_8.noarch.rpm","git-gui-0:2.39.3-1.el8_8.noarch.rpm","git-instaweb-0:2.39.3-1.el8_8.noarch.rpm","gitk-0:2.39.3-1.el8_8.noarch.rpm","git-subtree-0:2.39.3-1.el8_8.aarch64.rpm","git-svn-0:2.39.3-1.el8_8.noarch.rpm","gitweb-0:2.39.3-1.el8_8.noarch.rpm","perl-Git-0:2.39.3-1.el8_8.noarch.rpm","perl-Git-SVN-0:2.39.3-1.el8_8.noarch.rpm"]}},"rebootSuggested":false,"buildReferences":[]}

Rocky Linux: RLSA-2023:3246 git security update

May 25, 2023
An update is available for git. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list

Summary

An update is available for git. This update affects Rocky Linux 8. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE list


Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Security Fix(es): * git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652) * git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007) * git: data exfiltration with maliciously crafted repository (CVE-2023-22490) * git: git apply: a path outside the working tree can be overwritten with crafted input (CVE-2023-23946) * git: malicious placement of crafted messages when git was compiled with runtime prefix (CVE-2023-25815) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

RPMs

git-0:2.39.3-1.el8_8.aarch64.rpm

git-0:2.39.3-1.el8_8.src.rpm

git-all-0:2.39.3-1.el8_8.noarch.rpm

git-core-0:2.39.3-1.el8_8.aarch64.rpm

git-core-debuginfo-0:2.39.3-1.el8_8.aarch64.rpm

git-core-doc-0:2.39.3-1.el8_8.noarch.rpm

git-credential-libsecret-0:2.39.3-1.el8_8.aarch64.rpm

git-credential-libsecret-debuginfo-0:2.39.3-1.el8_8.aarch64.rpm

git-daemon-0:2.39.3-1.el8_8.aarch64.rpm

git-daemon-debuginfo-0:2.39.3-1.el8_8.aarch64.rpm

git-debuginfo-0:2.39.3-1.el8_8.aarch64.rpm

git-debugsource-0:2.39.3-1.el8_8.aarch64.rpm

git-email-0:2.39.3-1.el8_8.noarch.rpm

git-gui-0:2.39.3-1.el8_8.noarch.rpm

git-instaweb-0:2.39.3-1.el8_8.noarch.rpm

gitk-0:2.39.3-1.el8_8.noarch.rpm

git-subtree-0:2.39.3-1.el8_8.aarch64.rpm

git-svn-0:2.39.3-1.el8_8.noarch.rpm

gitweb-0:2.39.3-1.el8_8.noarch.rpm

perl-Git-0:2.39.3-1.el8_8.noarch.rpm

perl-Git-SVN-0:2.39.3-1.el8_8.noarch.rpm

References

No References

CVEs

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22490

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-23946

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25652

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-25815

https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-29007

Severity
Name: RLSA-2023:3246
Affected Products: Rocky Linux 8

Fixes

https://bugzilla.redhat.com/show_bug.cgi?id=2168160

https://bugzilla.redhat.com/show_bug.cgi?id=2168161

https://bugzilla.redhat.com/show_bug.cgi?id=2188333

https://bugzilla.redhat.com/show_bug.cgi?id=2188337

https://bugzilla.redhat.com/show_bug.cgi?id=2188338


Related News