-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0669
                            git security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41903 CVE-2022-23521 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0596

Comment: CVSS (Max):  9.8 CVE-2022-41903 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2023:0596-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0596
Issue date:        2023-02-06
CVE Names:         CVE-2022-23521 CVE-2022-41903 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.4
Extended Update Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream EUS (v.8.4) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: gitattributes parsing integer overflow (CVE-2022-23521)

* git: Heap overflow in `git archive`, `git log --format` leading to RCE
(CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE

6. Package List:

Red Hat Enterprise Linux AppStream EUS (v.8.4):

Source:
git-2.27.0-3.el8_4.src.rpm

aarch64:
git-2.27.0-3.el8_4.aarch64.rpm
git-core-2.27.0-3.el8_4.aarch64.rpm
git-core-debuginfo-2.27.0-3.el8_4.aarch64.rpm
git-credential-libsecret-2.27.0-3.el8_4.aarch64.rpm
git-credential-libsecret-debuginfo-2.27.0-3.el8_4.aarch64.rpm
git-daemon-2.27.0-3.el8_4.aarch64.rpm
git-daemon-debuginfo-2.27.0-3.el8_4.aarch64.rpm
git-debuginfo-2.27.0-3.el8_4.aarch64.rpm
git-debugsource-2.27.0-3.el8_4.aarch64.rpm
git-subtree-2.27.0-3.el8_4.aarch64.rpm

noarch:
git-all-2.27.0-3.el8_4.noarch.rpm
git-core-doc-2.27.0-3.el8_4.noarch.rpm
git-email-2.27.0-3.el8_4.noarch.rpm
git-gui-2.27.0-3.el8_4.noarch.rpm
git-instaweb-2.27.0-3.el8_4.noarch.rpm
git-svn-2.27.0-3.el8_4.noarch.rpm
gitk-2.27.0-3.el8_4.noarch.rpm
gitweb-2.27.0-3.el8_4.noarch.rpm
perl-Git-2.27.0-3.el8_4.noarch.rpm
perl-Git-SVN-2.27.0-3.el8_4.noarch.rpm

ppc64le:
git-2.27.0-3.el8_4.ppc64le.rpm
git-core-2.27.0-3.el8_4.ppc64le.rpm
git-core-debuginfo-2.27.0-3.el8_4.ppc64le.rpm
git-credential-libsecret-2.27.0-3.el8_4.ppc64le.rpm
git-credential-libsecret-debuginfo-2.27.0-3.el8_4.ppc64le.rpm
git-daemon-2.27.0-3.el8_4.ppc64le.rpm
git-daemon-debuginfo-2.27.0-3.el8_4.ppc64le.rpm
git-debuginfo-2.27.0-3.el8_4.ppc64le.rpm
git-debugsource-2.27.0-3.el8_4.ppc64le.rpm
git-subtree-2.27.0-3.el8_4.ppc64le.rpm

s390x:
git-2.27.0-3.el8_4.s390x.rpm
git-core-2.27.0-3.el8_4.s390x.rpm
git-core-debuginfo-2.27.0-3.el8_4.s390x.rpm
git-credential-libsecret-2.27.0-3.el8_4.s390x.rpm
git-credential-libsecret-debuginfo-2.27.0-3.el8_4.s390x.rpm
git-daemon-2.27.0-3.el8_4.s390x.rpm
git-daemon-debuginfo-2.27.0-3.el8_4.s390x.rpm
git-debuginfo-2.27.0-3.el8_4.s390x.rpm
git-debugsource-2.27.0-3.el8_4.s390x.rpm
git-subtree-2.27.0-3.el8_4.s390x.rpm

x86_64:
git-2.27.0-3.el8_4.x86_64.rpm
git-core-2.27.0-3.el8_4.x86_64.rpm
git-core-debuginfo-2.27.0-3.el8_4.x86_64.rpm
git-credential-libsecret-2.27.0-3.el8_4.x86_64.rpm
git-credential-libsecret-debuginfo-2.27.0-3.el8_4.x86_64.rpm
git-daemon-2.27.0-3.el8_4.x86_64.rpm
git-daemon-debuginfo-2.27.0-3.el8_4.x86_64.rpm
git-debuginfo-2.27.0-3.el8_4.x86_64.rpm
git-debugsource-2.27.0-3.el8_4.x86_64.rpm
git-subtree-2.27.0-3.el8_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+FwddzjgjWX9erEAQhv2w/9FnUh9lRmSYMqtpn0WrpPAfNOb58ImZKy
2dSzQjy8xnSVSTkFT6Fq2KQNGWmwW/0UFVl8L+9FDZY3Xkl+/zkr1dyHueFevRpG
1+TB1C6l0F0vyYBz+bBiixzr9eoS2uzFVRKu+i2lwpf3ppwWyc+qkDojDPrsgA78
f4esuOu0xgqFfdVFHQkorUm6CPQc8UycJoFJh3t+xtZ1Kt9eOCwZFk4joXOysw9h
sOmGMQ9fSpg6/yNc0TeBfPnYEMr1qlpbXmZ5SQasAUkIRL86m2YMCTndtu1gR5Rp
tW97/rpjOxVOLLp9T1sRcmypJ6ruDECv1ATcJjRmUa4CMOHh6nfR/PwVKmcrwmL4
C2RPBd/gH+7t3LxzRV4OX85wEFN+PtyYfyweAYtg7nd/6yvwweBVuqN/dCBk8ITs
euLfpHgkFwoJT2jValgSSq5fasfPhwx/DZFM5RWcIhcqQ8o2A0CMWP6hjBnPi1sA
CxAPcjCa84e5Inctg8/y/rXflFbijtj6NiQcXD/gSgqm6bbb1acVVULijYszj0D+
95+z1Heu5mWtD1NW50MAsbZbc6187Mk2Lw3ewOLk3qOwvI0IhsDoSw/h2rcWL/AN
paLqjvC/t7SWXkv5o2q2ZGaO5f84f/PLNq01RcQTdqlC1ZufpteqY5caQMaSHcgI
GymNhsegj7o=
=2YIK
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=iYeZ
-----END PGP SIGNATURE-----