-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0041
                       rh-git218-git security update
                              3 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-git218-git
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1387 CVE-2019-1352 CVE-2019-1349
                   CVE-2019-1348  

Reference:         ASB-2019.0345
                   ESB-2019.4735
                   ESB-2019.4684
                   ESB-2019.4607
                   ESB-2019.4599

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0002

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-git218-git security update
Advisory ID:       RHSA-2020:0002-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0002
Issue date:        2020-01-02
CVE Names:         CVE-2019-1348 CVE-2019-1349 CVE-2019-1352 
                   CVE-2019-1387 
=====================================================================

1. Summary:

An update for rh-git218-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) - noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version:
rh-git218-git (2.18.2). (BZ#1784060, BZ#1784368, BZ#1784528)

Security Fix(es):

* git: Remote code execution in recursive clones with nested submodules
(CVE-2019-1387)

* git: Arbitrary path overwriting via export-marks in-stream command
feature (CVE-2019-1348)

* git: Recursive submodule cloning allows using git directory twice with
synonymous directory name written in .git/ (CVE-2019-1349)

* git: Files inside the .git directory may be overwritten during cloning
via NTFS Alternate Data Streams (CVE-2019-1352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781127 - CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules
1781143 - CVE-2019-1349 git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/
1781953 - CVE-2019-1348 git: Arbitrary path overwriting via export-marks in-stream command feature
1781963 - CVE-2019-1352 git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

aarch64:
rh-git218-git-2.18.2-1.el7.aarch64.rpm
rh-git218-git-core-2.18.2-1.el7.aarch64.rpm
rh-git218-git-daemon-2.18.2-1.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.aarch64.rpm
rh-git218-git-subtree-2.18.2-1.el7.aarch64.rpm
rh-git218-git-svn-2.18.2-1.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

aarch64:
rh-git218-git-2.18.2-1.el7.aarch64.rpm
rh-git218-git-core-2.18.2-1.el7.aarch64.rpm
rh-git218-git-daemon-2.18.2-1.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.aarch64.rpm
rh-git218-git-subtree-2.18.2-1.el7.aarch64.rpm
rh-git218-git-svn-2.18.2-1.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1348
https://access.redhat.com/security/cve/CVE-2019-1349
https://access.redhat.com/security/cve/CVE-2019-1352
https://access.redhat.com/security/cve/CVE-2019-1387
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=CGLI
- -----END PGP SIGNATURE-----

- --
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=7FU7
-----END PGP SIGNATURE-----