-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2068
                  Important: rh-git29-git security update
                              18 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-git29-git
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Modify Arbitrary Files          -- Existing Account            
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000117 CVE-2017-8386 

Reference:         ESB-2017.1887
                   ESB-2017.1235
                   ESB-2017.1184

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2491

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-git29-git security update
Advisory ID:       RHSA-2017:2491-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2491
Issue date:        2017-08-17
CVE Names:         CVE-2017-1000117 CVE-2017-8386 
=====================================================================

1. Summary:

An update for rh-git29-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* A shell command injection flaw related to the handling of "ssh" URLs has
been discovered in Git. An attacker could use this flaw to execute shell
commands with the privileges of the user running the Git client, for
example, when performing a "clone" action on a malicious repository or a
legitimate repository containing a malicious commit. (CVE-2017-1000117)

* A flaw was found in the way git-shell handled command-line options for
the restricted set of git-shell commands. A remote, authenticated attacker
could use this flaw to bypass git-shell restrictions, to view and
manipulate files, by abusing the instance of the less command launched
using crafted command-line options. (CVE-2017-8386)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1450407 - CVE-2017-8386 git: Escape out of git-shell
1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-git29-git-2.9.3-3.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-3.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-3.el6.noarch.rpm
rh-git29-git-all-2.9.3-3.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-3.el6.noarch.rpm
rh-git29-git-email-2.9.3-3.el6.noarch.rpm
rh-git29-git-gui-2.9.3-3.el6.noarch.rpm
rh-git29-git-p4-2.9.3-3.el6.noarch.rpm
rh-git29-gitk-2.9.3-3.el6.noarch.rpm
rh-git29-gitweb-2.9.3-3.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-3.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-3.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-3.el6.x86_64.rpm
rh-git29-git-core-2.9.3-3.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-3.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-3.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-3.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-git29-git-2.9.3-3.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-3.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-3.el6.noarch.rpm
rh-git29-git-all-2.9.3-3.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-3.el6.noarch.rpm
rh-git29-git-email-2.9.3-3.el6.noarch.rpm
rh-git29-git-gui-2.9.3-3.el6.noarch.rpm
rh-git29-git-p4-2.9.3-3.el6.noarch.rpm
rh-git29-gitk-2.9.3-3.el6.noarch.rpm
rh-git29-gitweb-2.9.3-3.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-3.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-3.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-3.el6.x86_64.rpm
rh-git29-git-core-2.9.3-3.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-3.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-3.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-3.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-3.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git29-git-2.9.3-3.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-3.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-3.el7.noarch.rpm
rh-git29-git-email-2.9.3-3.el7.noarch.rpm
rh-git29-git-gui-2.9.3-3.el7.noarch.rpm
rh-git29-git-p4-2.9.3-3.el7.noarch.rpm
rh-git29-gitk-2.9.3-3.el7.noarch.rpm
rh-git29-gitweb-2.9.3-3.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-3.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-3.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-3.el7.x86_64.rpm
rh-git29-git-core-2.9.3-3.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-3.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-3.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-3.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git29-git-2.9.3-3.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-3.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-3.el7.noarch.rpm
rh-git29-git-email-2.9.3-3.el7.noarch.rpm
rh-git29-git-gui-2.9.3-3.el7.noarch.rpm
rh-git29-git-p4-2.9.3-3.el7.noarch.rpm
rh-git29-gitk-2.9.3-3.el7.noarch.rpm
rh-git29-gitweb-2.9.3-3.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-3.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-3.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-3.el7.x86_64.rpm
rh-git29-git-core-2.9.3-3.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-3.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-3.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-3.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000117
https://access.redhat.com/security/cve/CVE-2017-8386
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZlhI6XlSAg2UNWIIRAu30AJ9wMEQ0fiTcWQf0N0fgwru6Jx4BXACeOSti
zJRNqZ5DnNwrivblIekfaJU=
=PfOw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=p1GX
-----END PGP SIGNATURE-----