-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0681
                            git security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41903 CVE-2022-23521 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0610

Comment: CVSS (Max):  9.8 CVE-2022-41903 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2023:0610-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0610
Issue date:        2023-02-06
CVE Names:         CVE-2022-23521 CVE-2022-41903 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 8) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: gitattributes parsing integer overflow (CVE-2022-23521)

* git: Heap overflow in `git archive`, `git log --format` leading to RCE
(CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE

6. Package List:

Red Hat Enterprise Linux AppStream (v. 8):

Source:
git-2.31.1-3.el8_7.src.rpm

aarch64:
git-2.31.1-3.el8_7.aarch64.rpm
git-core-2.31.1-3.el8_7.aarch64.rpm
git-core-debuginfo-2.31.1-3.el8_7.aarch64.rpm
git-credential-libsecret-2.31.1-3.el8_7.aarch64.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el8_7.aarch64.rpm
git-daemon-2.31.1-3.el8_7.aarch64.rpm
git-daemon-debuginfo-2.31.1-3.el8_7.aarch64.rpm
git-debuginfo-2.31.1-3.el8_7.aarch64.rpm
git-debugsource-2.31.1-3.el8_7.aarch64.rpm
git-subtree-2.31.1-3.el8_7.aarch64.rpm

noarch:
git-all-2.31.1-3.el8_7.noarch.rpm
git-core-doc-2.31.1-3.el8_7.noarch.rpm
git-email-2.31.1-3.el8_7.noarch.rpm
git-gui-2.31.1-3.el8_7.noarch.rpm
git-instaweb-2.31.1-3.el8_7.noarch.rpm
git-svn-2.31.1-3.el8_7.noarch.rpm
gitk-2.31.1-3.el8_7.noarch.rpm
gitweb-2.31.1-3.el8_7.noarch.rpm
perl-Git-2.31.1-3.el8_7.noarch.rpm
perl-Git-SVN-2.31.1-3.el8_7.noarch.rpm

ppc64le:
git-2.31.1-3.el8_7.ppc64le.rpm
git-core-2.31.1-3.el8_7.ppc64le.rpm
git-core-debuginfo-2.31.1-3.el8_7.ppc64le.rpm
git-credential-libsecret-2.31.1-3.el8_7.ppc64le.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el8_7.ppc64le.rpm
git-daemon-2.31.1-3.el8_7.ppc64le.rpm
git-daemon-debuginfo-2.31.1-3.el8_7.ppc64le.rpm
git-debuginfo-2.31.1-3.el8_7.ppc64le.rpm
git-debugsource-2.31.1-3.el8_7.ppc64le.rpm
git-subtree-2.31.1-3.el8_7.ppc64le.rpm

s390x:
git-2.31.1-3.el8_7.s390x.rpm
git-core-2.31.1-3.el8_7.s390x.rpm
git-core-debuginfo-2.31.1-3.el8_7.s390x.rpm
git-credential-libsecret-2.31.1-3.el8_7.s390x.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el8_7.s390x.rpm
git-daemon-2.31.1-3.el8_7.s390x.rpm
git-daemon-debuginfo-2.31.1-3.el8_7.s390x.rpm
git-debuginfo-2.31.1-3.el8_7.s390x.rpm
git-debugsource-2.31.1-3.el8_7.s390x.rpm
git-subtree-2.31.1-3.el8_7.s390x.rpm

x86_64:
git-2.31.1-3.el8_7.x86_64.rpm
git-core-2.31.1-3.el8_7.x86_64.rpm
git-core-debuginfo-2.31.1-3.el8_7.x86_64.rpm
git-credential-libsecret-2.31.1-3.el8_7.x86_64.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el8_7.x86_64.rpm
git-daemon-2.31.1-3.el8_7.x86_64.rpm
git-daemon-debuginfo-2.31.1-3.el8_7.x86_64.rpm
git-debuginfo-2.31.1-3.el8_7.x86_64.rpm
git-debugsource-2.31.1-3.el8_7.x86_64.rpm
git-subtree-2.31.1-3.el8_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=rI2m
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=FPZb
-----END PGP SIGNATURE-----