-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0183
                            git security update
                              17 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1387  

Reference:         ASB-2019.0345
                   ESB-2020.0076
                   ESB-2019.4735

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0124

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:0124-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0124
Issue date:        2020-01-16
CVE Names:         CVE-2019-1387 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: Remote code execution in recursive clones with nested submodules
(CVE-2019-1387)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781127 - CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
git-1.8.3.1-21.el7_7.src.rpm

noarch:
emacs-git-1.8.3.1-21.el7_7.noarch.rpm
emacs-git-el-1.8.3.1-21.el7_7.noarch.rpm
git-all-1.8.3.1-21.el7_7.noarch.rpm
git-bzr-1.8.3.1-21.el7_7.noarch.rpm
git-cvs-1.8.3.1-21.el7_7.noarch.rpm
git-email-1.8.3.1-21.el7_7.noarch.rpm
git-gui-1.8.3.1-21.el7_7.noarch.rpm
git-hg-1.8.3.1-21.el7_7.noarch.rpm
git-instaweb-1.8.3.1-21.el7_7.noarch.rpm
git-p4-1.8.3.1-21.el7_7.noarch.rpm
gitk-1.8.3.1-21.el7_7.noarch.rpm
gitweb-1.8.3.1-21.el7_7.noarch.rpm
perl-Git-1.8.3.1-21.el7_7.noarch.rpm
perl-Git-SVN-1.8.3.1-21.el7_7.noarch.rpm

x86_64:
git-1.8.3.1-21.el7_7.x86_64.rpm
git-daemon-1.8.3.1-21.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm
git-gnome-keyring-1.8.3.1-21.el7_7.x86_64.rpm
git-svn-1.8.3.1-21.el7_7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
git-1.8.3.1-21.el7_7.src.rpm

noarch:
emacs-git-1.8.3.1-21.el7_7.noarch.rpm
emacs-git-el-1.8.3.1-21.el7_7.noarch.rpm
git-all-1.8.3.1-21.el7_7.noarch.rpm
git-bzr-1.8.3.1-21.el7_7.noarch.rpm
git-cvs-1.8.3.1-21.el7_7.noarch.rpm
git-email-1.8.3.1-21.el7_7.noarch.rpm
git-gui-1.8.3.1-21.el7_7.noarch.rpm
git-hg-1.8.3.1-21.el7_7.noarch.rpm
git-instaweb-1.8.3.1-21.el7_7.noarch.rpm
git-p4-1.8.3.1-21.el7_7.noarch.rpm
gitk-1.8.3.1-21.el7_7.noarch.rpm
gitweb-1.8.3.1-21.el7_7.noarch.rpm
perl-Git-1.8.3.1-21.el7_7.noarch.rpm
perl-Git-SVN-1.8.3.1-21.el7_7.noarch.rpm

x86_64:
git-1.8.3.1-21.el7_7.x86_64.rpm
git-daemon-1.8.3.1-21.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm
git-gnome-keyring-1.8.3.1-21.el7_7.x86_64.rpm
git-svn-1.8.3.1-21.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
git-1.8.3.1-21.el7_7.src.rpm

noarch:
perl-Git-1.8.3.1-21.el7_7.noarch.rpm

ppc64:
git-1.8.3.1-21.el7_7.ppc64.rpm
git-debuginfo-1.8.3.1-21.el7_7.ppc64.rpm

ppc64le:
git-1.8.3.1-21.el7_7.ppc64le.rpm
git-debuginfo-1.8.3.1-21.el7_7.ppc64le.rpm

s390x:
git-1.8.3.1-21.el7_7.s390x.rpm
git-debuginfo-1.8.3.1-21.el7_7.s390x.rpm

x86_64:
git-1.8.3.1-21.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

noarch:
emacs-git-1.8.3.1-21.el7_7.noarch.rpm
emacs-git-el-1.8.3.1-21.el7_7.noarch.rpm
git-all-1.8.3.1-21.el7_7.noarch.rpm
git-bzr-1.8.3.1-21.el7_7.noarch.rpm
git-cvs-1.8.3.1-21.el7_7.noarch.rpm
git-email-1.8.3.1-21.el7_7.noarch.rpm
git-gui-1.8.3.1-21.el7_7.noarch.rpm
git-hg-1.8.3.1-21.el7_7.noarch.rpm
git-instaweb-1.8.3.1-21.el7_7.noarch.rpm
git-p4-1.8.3.1-21.el7_7.noarch.rpm
gitk-1.8.3.1-21.el7_7.noarch.rpm
gitweb-1.8.3.1-21.el7_7.noarch.rpm
perl-Git-SVN-1.8.3.1-21.el7_7.noarch.rpm

ppc64:
git-daemon-1.8.3.1-21.el7_7.ppc64.rpm
git-debuginfo-1.8.3.1-21.el7_7.ppc64.rpm
git-gnome-keyring-1.8.3.1-21.el7_7.ppc64.rpm
git-svn-1.8.3.1-21.el7_7.ppc64.rpm

ppc64le:
git-daemon-1.8.3.1-21.el7_7.ppc64le.rpm
git-debuginfo-1.8.3.1-21.el7_7.ppc64le.rpm
git-gnome-keyring-1.8.3.1-21.el7_7.ppc64le.rpm
git-svn-1.8.3.1-21.el7_7.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-21.el7_7.s390x.rpm
git-debuginfo-1.8.3.1-21.el7_7.s390x.rpm
git-gnome-keyring-1.8.3.1-21.el7_7.s390x.rpm
git-svn-1.8.3.1-21.el7_7.s390x.rpm

x86_64:
git-daemon-1.8.3.1-21.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm
git-gnome-keyring-1.8.3.1-21.el7_7.x86_64.rpm
git-svn-1.8.3.1-21.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
git-1.8.3.1-21.el7_7.src.rpm

noarch:
perl-Git-1.8.3.1-21.el7_7.noarch.rpm

x86_64:
git-1.8.3.1-21.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
emacs-git-1.8.3.1-21.el7_7.noarch.rpm
emacs-git-el-1.8.3.1-21.el7_7.noarch.rpm
git-all-1.8.3.1-21.el7_7.noarch.rpm
git-bzr-1.8.3.1-21.el7_7.noarch.rpm
git-cvs-1.8.3.1-21.el7_7.noarch.rpm
git-email-1.8.3.1-21.el7_7.noarch.rpm
git-gui-1.8.3.1-21.el7_7.noarch.rpm
git-hg-1.8.3.1-21.el7_7.noarch.rpm
git-instaweb-1.8.3.1-21.el7_7.noarch.rpm
git-p4-1.8.3.1-21.el7_7.noarch.rpm
gitk-1.8.3.1-21.el7_7.noarch.rpm
gitweb-1.8.3.1-21.el7_7.noarch.rpm
perl-Git-SVN-1.8.3.1-21.el7_7.noarch.rpm

x86_64:
git-daemon-1.8.3.1-21.el7_7.x86_64.rpm
git-debuginfo-1.8.3.1-21.el7_7.x86_64.rpm
git-gnome-keyring-1.8.3.1-21.el7_7.x86_64.rpm
git-svn-1.8.3.1-21.el7_7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1387
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=qotd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=whGT
-----END PGP SIGNATURE-----