[RHSA-2023:0599-01] Important: git security update

Security announcements for all Red Hat products and services. rhsa-announce at redhat.com
Mon Feb 6 21:26:18 UTC 2023


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2023:0599-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0599
Issue date:        2023-02-06
CVE Names:         CVE-2022-23521 CVE-2022-41903 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.1 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.1) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: gitattributes parsing integer overflow (CVE-2022-23521)

* git: Heap overflow in `git archive`, `git log --format` leading to RCE
(CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.1):

Source:
git-2.18.4-2.el8_1.src.rpm

aarch64:
git-2.18.4-2.el8_1.aarch64.rpm
git-core-2.18.4-2.el8_1.aarch64.rpm
git-core-debuginfo-2.18.4-2.el8_1.aarch64.rpm
git-daemon-2.18.4-2.el8_1.aarch64.rpm
git-daemon-debuginfo-2.18.4-2.el8_1.aarch64.rpm
git-debuginfo-2.18.4-2.el8_1.aarch64.rpm
git-debugsource-2.18.4-2.el8_1.aarch64.rpm
git-instaweb-2.18.4-2.el8_1.aarch64.rpm
git-subtree-2.18.4-2.el8_1.aarch64.rpm
git-svn-2.18.4-2.el8_1.aarch64.rpm
git-svn-debuginfo-2.18.4-2.el8_1.aarch64.rpm

noarch:
git-all-2.18.4-2.el8_1.noarch.rpm
git-core-doc-2.18.4-2.el8_1.noarch.rpm
git-email-2.18.4-2.el8_1.noarch.rpm
git-gui-2.18.4-2.el8_1.noarch.rpm
gitk-2.18.4-2.el8_1.noarch.rpm
gitweb-2.18.4-2.el8_1.noarch.rpm
perl-Git-2.18.4-2.el8_1.noarch.rpm
perl-Git-SVN-2.18.4-2.el8_1.noarch.rpm

ppc64le:
git-2.18.4-2.el8_1.ppc64le.rpm
git-core-2.18.4-2.el8_1.ppc64le.rpm
git-core-debuginfo-2.18.4-2.el8_1.ppc64le.rpm
git-daemon-2.18.4-2.el8_1.ppc64le.rpm
git-daemon-debuginfo-2.18.4-2.el8_1.ppc64le.rpm
git-debuginfo-2.18.4-2.el8_1.ppc64le.rpm
git-debugsource-2.18.4-2.el8_1.ppc64le.rpm
git-instaweb-2.18.4-2.el8_1.ppc64le.rpm
git-subtree-2.18.4-2.el8_1.ppc64le.rpm
git-svn-2.18.4-2.el8_1.ppc64le.rpm
git-svn-debuginfo-2.18.4-2.el8_1.ppc64le.rpm

s390x:
git-2.18.4-2.el8_1.s390x.rpm
git-core-2.18.4-2.el8_1.s390x.rpm
git-core-debuginfo-2.18.4-2.el8_1.s390x.rpm
git-daemon-2.18.4-2.el8_1.s390x.rpm
git-daemon-debuginfo-2.18.4-2.el8_1.s390x.rpm
git-debuginfo-2.18.4-2.el8_1.s390x.rpm
git-debugsource-2.18.4-2.el8_1.s390x.rpm
git-instaweb-2.18.4-2.el8_1.s390x.rpm
git-subtree-2.18.4-2.el8_1.s390x.rpm
git-svn-2.18.4-2.el8_1.s390x.rpm
git-svn-debuginfo-2.18.4-2.el8_1.s390x.rpm

x86_64:
git-2.18.4-2.el8_1.x86_64.rpm
git-core-2.18.4-2.el8_1.x86_64.rpm
git-core-debuginfo-2.18.4-2.el8_1.x86_64.rpm
git-daemon-2.18.4-2.el8_1.x86_64.rpm
git-daemon-debuginfo-2.18.4-2.el8_1.x86_64.rpm
git-debuginfo-2.18.4-2.el8_1.x86_64.rpm
git-debugsource-2.18.4-2.el8_1.x86_64.rpm
git-instaweb-2.18.4-2.el8_1.x86_64.rpm
git-subtree-2.18.4-2.el8_1.x86_64.rpm
git-svn-2.18.4-2.el8_1.x86_64.rpm
git-svn-debuginfo-2.18.4-2.el8_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=/tXh
-----END PGP SIGNATURE-----


More information about the RHSA-announce mailing list