-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3824
                 Important: rh-git218-git security update
                             11 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-git218-git
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-19486  

Reference:         ESB-2018.3685

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:3800

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-git218-git security update
Advisory ID:       RHSA-2018:3800-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:3800
Issue date:        2018-12-10
CVE Names:         CVE-2018-19486 
=====================================================================

1. Summary:

An update for rh-git218-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: Improper handling of PATH allows for commands to be executed from
the current directory (CVE-2018-19486)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653143 - CVE-2018-19486 git: Improper handling of PATH allows for commands to be executed from the current directory

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

aarch64:
rh-git218-git-2.18.1-3.el7.aarch64.rpm
rh-git218-git-core-2.18.1-3.el7.aarch64.rpm
rh-git218-git-daemon-2.18.1-3.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.aarch64.rpm
rh-git218-git-subtree-2.18.1-3.el7.aarch64.rpm
rh-git218-git-svn-2.18.1-3.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

aarch64:
rh-git218-git-2.18.1-3.el7.aarch64.rpm
rh-git218-git-core-2.18.1-3.el7.aarch64.rpm
rh-git218-git-daemon-2.18.1-3.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.aarch64.rpm
rh-git218-git-subtree-2.18.1-3.el7.aarch64.rpm
rh-git218-git-svn-2.18.1-3.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-19486
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXA4f2tzjgjWX9erEAQjtsw//Zt+3Qi2XRiWVO2Kh2/6QetzBqu1kmEeb
gx39F4uRNZNyWOl0H+gIBRQ93DkMgenoIcst4aCd/BxZfv6VPmN8gKwfEbo2qdP6
+SCcva1nifDjPuao5L2ZCF88XM0RJl6WqECd76gToACcH1lNoGREsaR37oCYdAvD
yQXfzDs9hlFBu/RYsrrpkY262SKsBR9cE3W3N1QXTH6C3/f0XH7oiT2DfSnIYJbn
Fh9N2vifyAm55t1aGNw1fcscKIf9KWnDg8tqRHA5wql6pj6Mvbh+L2TazMvQhIZ9
e6ZwpJUV+5RkkWAoPX5hHMNtpQBSCad6TKu4xKLuyHSwCCCVSCEnPs/weorGyARH
oCZbu+u8KsUNSS5K37sur5xPisVT2S7tWg+o8v4Ngmo460RyHb+zXBMUutoRlNnP
bdIjQ6XjyRwDxGveP+KiGqJ55IHjupTv1Q5kgveC3Ilxx+DB53od4ddfYBxpmiBB
GtF5j41QlpstS3RwHHtVaybkbQK3CK3zzXwR/TF8wwBjbxZOxjgrBf53N0mUedvy
Ay2sxiGCKrh0PCIYrs0TTJ4Y+Tfpmz1KeJpj4kC+E+QCPu4D6QxUq7yCUiooSrbu
faNGQJ+MPEFs3OjTx3D37mVECYXK6lnBfnw3AE0FgeW/gYJu6m8nLYoFELJ1Es1k
u5+xetH4v3A=
=j/wr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xh0m
-----END PGP SIGNATURE-----