-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0273
                            git security update
                              28 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Overwrite Arbitrary Files       -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1387 CVE-2019-1352 CVE-2019-1349
                   CVE-2019-1348  

Reference:         ASB-2019.0345
                   ESB-2020.0183
                   ESB-2020.0156
                   ESB-2020.0076

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2020:0228

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:0228-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0228
Issue date:        2020-01-27
CVE Names:         CVE-2019-1348 CVE-2019-1349 CVE-2019-1352 
                   CVE-2019-1387 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.2). (BZ#1784057)

Security Fix(es):

* git: Remote code execution in recursive clones with nested submodules
(CVE-2019-1387)

* git: Arbitrary path overwriting via export-marks in-stream command
feature (CVE-2019-1348)

* git: Recursive submodule cloning allows using git directory twice with
synonymous directory name written in .git/ (CVE-2019-1349)

* git: Files inside the .git directory may be overwritten during cloning
via NTFS Alternate Data Streams (CVE-2019-1352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781127 - CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules
1781143 - CVE-2019-1349 git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/
1781953 - CVE-2019-1348 git: Arbitrary path overwriting via export-marks in-stream command feature
1781963 - CVE-2019-1352 git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
git-2.18.2-1.el8_0.src.rpm

noarch:
git-all-2.18.2-1.el8_0.noarch.rpm
git-core-doc-2.18.2-1.el8_0.noarch.rpm
git-email-2.18.2-1.el8_0.noarch.rpm
git-gui-2.18.2-1.el8_0.noarch.rpm
gitk-2.18.2-1.el8_0.noarch.rpm
gitweb-2.18.2-1.el8_0.noarch.rpm
perl-Git-2.18.2-1.el8_0.noarch.rpm
perl-Git-SVN-2.18.2-1.el8_0.noarch.rpm

ppc64le:
git-2.18.2-1.el8_0.ppc64le.rpm
git-core-2.18.2-1.el8_0.ppc64le.rpm
git-core-debuginfo-2.18.2-1.el8_0.ppc64le.rpm
git-daemon-2.18.2-1.el8_0.ppc64le.rpm
git-daemon-debuginfo-2.18.2-1.el8_0.ppc64le.rpm
git-debuginfo-2.18.2-1.el8_0.ppc64le.rpm
git-debugsource-2.18.2-1.el8_0.ppc64le.rpm
git-instaweb-2.18.2-1.el8_0.ppc64le.rpm
git-subtree-2.18.2-1.el8_0.ppc64le.rpm
git-svn-2.18.2-1.el8_0.ppc64le.rpm
git-svn-debuginfo-2.18.2-1.el8_0.ppc64le.rpm

x86_64:
git-2.18.2-1.el8_0.x86_64.rpm
git-core-2.18.2-1.el8_0.x86_64.rpm
git-core-debuginfo-2.18.2-1.el8_0.x86_64.rpm
git-daemon-2.18.2-1.el8_0.x86_64.rpm
git-daemon-debuginfo-2.18.2-1.el8_0.x86_64.rpm
git-debuginfo-2.18.2-1.el8_0.x86_64.rpm
git-debugsource-2.18.2-1.el8_0.x86_64.rpm
git-instaweb-2.18.2-1.el8_0.x86_64.rpm
git-subtree-2.18.2-1.el8_0.x86_64.rpm
git-svn-2.18.2-1.el8_0.x86_64.rpm
git-svn-debuginfo-2.18.2-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1348
https://access.redhat.com/security/cve/CVE-2019-1349
https://access.redhat.com/security/cve/CVE-2019-1352
https://access.redhat.com/security/cve/CVE-2019-1387
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXi6latzjgjWX9erEAQiryg//eZaTBsv0fc/yP0qGd9TUcAyPHSy+rFyk
BWg3qUvOGCjMoZ5zm7kEsIzR53q0AV0RRY0EJx87vy/5blZFoGQZFCAF14eh3BvZ
8cDjGq0fVVS3rZhY585h59x3PZb6aViSc0JafWzQNJYZTkytWIIAjJkDNkOYPAMf
9LbMOfqNinsruxQ/8iE6L+kmlzMFe1YJ53JbuzI8arQVuQwcCzOyKs2qqihmpVYA
7QyLjczb7uRq42kXfCsykv0Y5+nZJsA76e7XSA+eEvFC9oseCBmURlJ9IYuMbyPR
a5WudYqCBNwT8oV87ybAnZxTgeoGJpFSyWbnwosbslPqHTzyEIjlSsF43S3GVsVt
Wmtyy2ci8vJIunIor7aYoJW+wOH29l9uSagYJQZnpEsBUtiW+e2bUU5MtRn3MHz1
pWwew7A+CAIx/yAmNHfT2N6NbuvKtOGjmiqfFk8/9py+mzmeGVM2XCOBj7MkxCUF
VJwYDFv5zlc31wc1djFVtqTK3sDT8oHNKhIwX4Gnsq9KzqvMKeicxgkDhyM2wumv
1FsrwV4Tb7NUH5fBcy1O7uvwbrlL6WnEwABhWk0o0JCkSCp+SVzxE5Dpj0lP+29K
MnYZ9Ned+17fJEFccKusD6ZtKdcQyUtHoFZiFwkjNlLGttCJaqnErp+4N9o2wryW
krGtDzFVox4=
=/STT
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Z2oW
-----END PGP SIGNATURE-----