Operating System:

[RedHat]

Published:

07 February 2023

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0682
                            git security update
                              7 February 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Red Hat
Operating System:  Red Hat
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-41903 CVE-2022-23521 

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2023:0611

Comment: CVSS (Max):  9.8 CVE-2022-41903 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: Red Hat
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2023:0611-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:0611
Issue date:        2023-02-06
CVE Names:         CVE-2022-23521 CVE-2022-41903 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: gitattributes parsing integer overflow (CVE-2022-23521)

* git: Heap overflow in `git archive`, `git log --format` leading to RCE
(CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
git-2.31.1-3.el9_1.src.rpm

aarch64:
git-2.31.1-3.el9_1.aarch64.rpm
git-core-2.31.1-3.el9_1.aarch64.rpm
git-core-debuginfo-2.31.1-3.el9_1.aarch64.rpm
git-credential-libsecret-2.31.1-3.el9_1.aarch64.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el9_1.aarch64.rpm
git-daemon-2.31.1-3.el9_1.aarch64.rpm
git-daemon-debuginfo-2.31.1-3.el9_1.aarch64.rpm
git-debuginfo-2.31.1-3.el9_1.aarch64.rpm
git-debugsource-2.31.1-3.el9_1.aarch64.rpm
git-subtree-2.31.1-3.el9_1.aarch64.rpm

noarch:
git-all-2.31.1-3.el9_1.noarch.rpm
git-core-doc-2.31.1-3.el9_1.noarch.rpm
git-email-2.31.1-3.el9_1.noarch.rpm
git-gui-2.31.1-3.el9_1.noarch.rpm
git-instaweb-2.31.1-3.el9_1.noarch.rpm
git-svn-2.31.1-3.el9_1.noarch.rpm
gitk-2.31.1-3.el9_1.noarch.rpm
gitweb-2.31.1-3.el9_1.noarch.rpm
perl-Git-2.31.1-3.el9_1.noarch.rpm
perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm

ppc64le:
git-2.31.1-3.el9_1.ppc64le.rpm
git-core-2.31.1-3.el9_1.ppc64le.rpm
git-core-debuginfo-2.31.1-3.el9_1.ppc64le.rpm
git-credential-libsecret-2.31.1-3.el9_1.ppc64le.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el9_1.ppc64le.rpm
git-daemon-2.31.1-3.el9_1.ppc64le.rpm
git-daemon-debuginfo-2.31.1-3.el9_1.ppc64le.rpm
git-debuginfo-2.31.1-3.el9_1.ppc64le.rpm
git-debugsource-2.31.1-3.el9_1.ppc64le.rpm
git-subtree-2.31.1-3.el9_1.ppc64le.rpm

s390x:
git-2.31.1-3.el9_1.s390x.rpm
git-core-2.31.1-3.el9_1.s390x.rpm
git-core-debuginfo-2.31.1-3.el9_1.s390x.rpm
git-credential-libsecret-2.31.1-3.el9_1.s390x.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el9_1.s390x.rpm
git-daemon-2.31.1-3.el9_1.s390x.rpm
git-daemon-debuginfo-2.31.1-3.el9_1.s390x.rpm
git-debuginfo-2.31.1-3.el9_1.s390x.rpm
git-debugsource-2.31.1-3.el9_1.s390x.rpm
git-subtree-2.31.1-3.el9_1.s390x.rpm

x86_64:
git-2.31.1-3.el9_1.x86_64.rpm
git-core-2.31.1-3.el9_1.x86_64.rpm
git-core-debuginfo-2.31.1-3.el9_1.x86_64.rpm
git-credential-libsecret-2.31.1-3.el9_1.x86_64.rpm
git-credential-libsecret-debuginfo-2.31.1-3.el9_1.x86_64.rpm
git-daemon-2.31.1-3.el9_1.x86_64.rpm
git-daemon-debuginfo-2.31.1-3.el9_1.x86_64.rpm
git-debuginfo-2.31.1-3.el9_1.x86_64.rpm
git-debugsource-2.31.1-3.el9_1.x86_64.rpm
git-subtree-2.31.1-3.el9_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBY+FwaNzjgjWX9erEAQgdEw/+Ki6NoVXul7epnH+J9damjTQ5x86P2BL9
uowWyHY5LCVuyEcWO6//P+UIzdgrfAKp5nLxo/TxmqPeOVDXFWcxK4Xl/eWpftrP
NaCGB0+um/tlPhaUPdI0TFfjstwYdpKEDpcFn9iPZB4wVssP06YTjuO6VatO12G9
D7uSdFEV4vntlrF7VwGBmIOx2mHWrSOuPINJUGF1e+O5sWGRDyIxnHsOCO85WeNp
6Z8ukEEwe06dH2LTJ/IGH9+VaEyAZ6kdixwV+kKi+3bW4uUl4x8kMNUo1+F1RkEV
xrJkPh8yQd/OKWTfzmHka7QAZIbQbukydWyBDjrlsZA6+Pp1Vt0mruQPlOcFfmYN
afr+FIkeWlzVtDLX70QatalvFFPeEwEC9fWE0Ls4bIBqCR6qGqGL2F0zCHIYA96K
jDV+2sfC3+a09fJnPI6+JRU9js+JY9C01QVpAguJIn82eEgz++/u/SL9opVhclQ5
GnwB86sEmDT8DS3oY/YDSXcu6LoaGU2O1029G08EbMT6KS8VkHJjhTwyK2REhvrA
pEkjkXJkmO0YJfBi9Fw+fCZ/TFPobB4YfJ7d5U66Q39W7vHTV6cSNShzTLcbTAOj
9lCVhB60x7Lo6qzhuYOoWlnSuZhOGWOpGNh03fhfh5Vw44QUDQDWvGvQT9XmYwTK
RcjVv8h+Ejg=
=IYHL
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=OquT
-----END PGP SIGNATURE-----