-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2020:0228-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2020:0228
Issue date:        2020-01-27
CVE Names:         CVE-2019-1348 CVE-2019-1349 CVE-2019-1352 
                   CVE-2019-1387 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.0 Update
Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git
(2.18.2). (BZ#1784057)

Security Fix(es):

* git: Remote code execution in recursive clones with nested submodules
(CVE-2019-1387)

* git: Arbitrary path overwriting via export-marks in-stream command
feature (CVE-2019-1348)

* git: Recursive submodule cloning allows using git directory twice with
synonymous directory name written in .git/ (CVE-2019-1349)

* git: Files inside the .git directory may be overwritten during cloning
via NTFS Alternate Data Streams (CVE-2019-1352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781127 - CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules
1781143 - CVE-2019-1349 git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/
1781953 - CVE-2019-1348 git: Arbitrary path overwriting via export-marks in-stream command feature
1781963 - CVE-2019-1352 git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams

6. Package List:

Red Hat Enterprise Linux AppStream E4S (v. 8.0):

Source:
git-2.18.2-1.el8_0.src.rpm

noarch:
git-all-2.18.2-1.el8_0.noarch.rpm
git-core-doc-2.18.2-1.el8_0.noarch.rpm
git-email-2.18.2-1.el8_0.noarch.rpm
git-gui-2.18.2-1.el8_0.noarch.rpm
gitk-2.18.2-1.el8_0.noarch.rpm
gitweb-2.18.2-1.el8_0.noarch.rpm
perl-Git-2.18.2-1.el8_0.noarch.rpm
perl-Git-SVN-2.18.2-1.el8_0.noarch.rpm

ppc64le:
git-2.18.2-1.el8_0.ppc64le.rpm
git-core-2.18.2-1.el8_0.ppc64le.rpm
git-core-debuginfo-2.18.2-1.el8_0.ppc64le.rpm
git-daemon-2.18.2-1.el8_0.ppc64le.rpm
git-daemon-debuginfo-2.18.2-1.el8_0.ppc64le.rpm
git-debuginfo-2.18.2-1.el8_0.ppc64le.rpm
git-debugsource-2.18.2-1.el8_0.ppc64le.rpm
git-instaweb-2.18.2-1.el8_0.ppc64le.rpm
git-subtree-2.18.2-1.el8_0.ppc64le.rpm
git-svn-2.18.2-1.el8_0.ppc64le.rpm
git-svn-debuginfo-2.18.2-1.el8_0.ppc64le.rpm

x86_64:
git-2.18.2-1.el8_0.x86_64.rpm
git-core-2.18.2-1.el8_0.x86_64.rpm
git-core-debuginfo-2.18.2-1.el8_0.x86_64.rpm
git-daemon-2.18.2-1.el8_0.x86_64.rpm
git-daemon-debuginfo-2.18.2-1.el8_0.x86_64.rpm
git-debuginfo-2.18.2-1.el8_0.x86_64.rpm
git-debugsource-2.18.2-1.el8_0.x86_64.rpm
git-instaweb-2.18.2-1.el8_0.x86_64.rpm
git-subtree-2.18.2-1.el8_0.x86_64.rpm
git-svn-2.18.2-1.el8_0.x86_64.rpm
git-svn-debuginfo-2.18.2-1.el8_0.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1348
https://access.redhat.com/security/cve/CVE-2019-1349
https://access.redhat.com/security/cve/CVE-2019-1352
https://access.redhat.com/security/cve/CVE-2019-1387
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBXi6latzjgjWX9erEAQiryg//eZaTBsv0fc/yP0qGd9TUcAyPHSy+rFyk
BWg3qUvOGCjMoZ5zm7kEsIzR53q0AV0RRY0EJx87vy/5blZFoGQZFCAF14eh3BvZ
8cDjGq0fVVS3rZhY585h59x3PZb6aViSc0JafWzQNJYZTkytWIIAjJkDNkOYPAMf
9LbMOfqNinsruxQ/8iE6L+kmlzMFe1YJ53JbuzI8arQVuQwcCzOyKs2qqihmpVYA
7QyLjczb7uRq42kXfCsykv0Y5+nZJsA76e7XSA+eEvFC9oseCBmURlJ9IYuMbyPR
a5WudYqCBNwT8oV87ybAnZxTgeoGJpFSyWbnwosbslPqHTzyEIjlSsF43S3GVsVt
Wmtyy2ci8vJIunIor7aYoJW+wOH29l9uSagYJQZnpEsBUtiW+e2bUU5MtRn3MHz1
pWwew7A+CAIx/yAmNHfT2N6NbuvKtOGjmiqfFk8/9py+mzmeGVM2XCOBj7MkxCUF
VJwYDFv5zlc31wc1djFVtqTK3sDT8oHNKhIwX4Gnsq9KzqvMKeicxgkDhyM2wumv
1FsrwV4Tb7NUH5fBcy1O7uvwbrlL6WnEwABhWk0o0JCkSCp+SVzxE5Dpj0lP+29K
MnYZ9Ned+17fJEFccKusD6ZtKdcQyUtHoFZiFwkjNlLGttCJaqnErp+4N9o2wryW
krGtDzFVox4=/STT
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2020-0228:01 Important: git security update

An update for git is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
The following packages have been upgraded to a later upstream version: git (2.18.2). (BZ#1784057)
Security Fix(es):
* git: Remote code execution in recursive clones with nested submodules (CVE-2019-1387)
* git: Arbitrary path overwriting via export-marks in-stream command feature (CVE-2019-1348)
* git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ (CVE-2019-1349)
* git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams (CVE-2019-1352)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2019-1348 https://access.redhat.com/security/cve/CVE-2019-1349 https://access.redhat.com/security/cve/CVE-2019-1352 https://access.redhat.com/security/cve/CVE-2019-1387 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream E4S (v. 8.0):
Source: git-2.18.2-1.el8_0.src.rpm
noarch: git-all-2.18.2-1.el8_0.noarch.rpm git-core-doc-2.18.2-1.el8_0.noarch.rpm git-email-2.18.2-1.el8_0.noarch.rpm git-gui-2.18.2-1.el8_0.noarch.rpm gitk-2.18.2-1.el8_0.noarch.rpm gitweb-2.18.2-1.el8_0.noarch.rpm perl-Git-2.18.2-1.el8_0.noarch.rpm perl-Git-SVN-2.18.2-1.el8_0.noarch.rpm
ppc64le: git-2.18.2-1.el8_0.ppc64le.rpm git-core-2.18.2-1.el8_0.ppc64le.rpm git-core-debuginfo-2.18.2-1.el8_0.ppc64le.rpm git-daemon-2.18.2-1.el8_0.ppc64le.rpm git-daemon-debuginfo-2.18.2-1.el8_0.ppc64le.rpm git-debuginfo-2.18.2-1.el8_0.ppc64le.rpm git-debugsource-2.18.2-1.el8_0.ppc64le.rpm git-instaweb-2.18.2-1.el8_0.ppc64le.rpm git-subtree-2.18.2-1.el8_0.ppc64le.rpm git-svn-2.18.2-1.el8_0.ppc64le.rpm git-svn-debuginfo-2.18.2-1.el8_0.ppc64le.rpm
x86_64: git-2.18.2-1.el8_0.x86_64.rpm git-core-2.18.2-1.el8_0.x86_64.rpm git-core-debuginfo-2.18.2-1.el8_0.x86_64.rpm git-daemon-2.18.2-1.el8_0.x86_64.rpm git-daemon-debuginfo-2.18.2-1.el8_0.x86_64.rpm git-debuginfo-2.18.2-1.el8_0.x86_64.rpm git-debugsource-2.18.2-1.el8_0.x86_64.rpm git-instaweb-2.18.2-1.el8_0.x86_64.rpm git-subtree-2.18.2-1.el8_0.x86_64.rpm git-svn-2.18.2-1.el8_0.x86_64.rpm git-svn-debuginfo-2.18.2-1.el8_0.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2020:0228-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0228
Issued Date: : 2020-01-27
CVE Names: CVE-2019-1348 CVE-2019-1349 CVE-2019-1352 CVE-2019-1387

Topic

An update for git is now available for Red Hat Enterprise Linux 8.0 UpdateServices for SAP Solutions.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream E4S (v. 8.0) - noarch, ppc64le, x86_64


Bugs Fixed

1781127 - CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules

1781143 - CVE-2019-1349 git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/

1781953 - CVE-2019-1348 git: Arbitrary path overwriting via export-marks in-stream command feature

1781963 - CVE-2019-1352 git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams


Related News