-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2023:3245-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2023:3245
Issue date:        2023-05-22
CVE Names:         CVE-2023-22490 CVE-2023-23946 CVE-2023-25652 
                   CVE-2023-25815 CVE-2023-29007 
====================================================================
1. Summary:

An update for git is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: by feeding specially crafted input to `git apply --reject`, a path
outside the working tree can be overwritten with partially controlled
contents (CVE-2023-25652)

* git: arbitrary configuration injection when renaming or deleting a
section from a configuration file (CVE-2023-29007)

* git: data exfiltration with maliciously crafted repository
(CVE-2023-22490)

* git: git apply: a path outside the working tree can be overwritten with
crafted input (CVE-2023-23946)

* git: malicious placement of crafted messages when git was compiled with
runtime prefix (CVE-2023-25815)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

2168160 - CVE-2023-22490 git: data exfiltration with maliciously crafted repository
2168161 - CVE-2023-23946 git: git apply: a path outside the working tree can be overwritten with crafted input
2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents
2188337 - CVE-2023-25815 git: malicious placement of crafted messages when git was compiled with runtime prefix
2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file

6. Package List:

Red Hat Enterprise Linux AppStream (v. 9):

Source:
git-2.39.3-1.el9_2.src.rpm

aarch64:
git-2.39.3-1.el9_2.aarch64.rpm
git-core-2.39.3-1.el9_2.aarch64.rpm
git-core-debuginfo-2.39.3-1.el9_2.aarch64.rpm
git-credential-libsecret-2.39.3-1.el9_2.aarch64.rpm
git-credential-libsecret-debuginfo-2.39.3-1.el9_2.aarch64.rpm
git-daemon-2.39.3-1.el9_2.aarch64.rpm
git-daemon-debuginfo-2.39.3-1.el9_2.aarch64.rpm
git-debuginfo-2.39.3-1.el9_2.aarch64.rpm
git-debugsource-2.39.3-1.el9_2.aarch64.rpm
git-subtree-2.39.3-1.el9_2.aarch64.rpm

noarch:
git-all-2.39.3-1.el9_2.noarch.rpm
git-core-doc-2.39.3-1.el9_2.noarch.rpm
git-email-2.39.3-1.el9_2.noarch.rpm
git-gui-2.39.3-1.el9_2.noarch.rpm
git-instaweb-2.39.3-1.el9_2.noarch.rpm
git-svn-2.39.3-1.el9_2.noarch.rpm
gitk-2.39.3-1.el9_2.noarch.rpm
gitweb-2.39.3-1.el9_2.noarch.rpm
perl-Git-2.39.3-1.el9_2.noarch.rpm
perl-Git-SVN-2.39.3-1.el9_2.noarch.rpm

ppc64le:
git-2.39.3-1.el9_2.ppc64le.rpm
git-core-2.39.3-1.el9_2.ppc64le.rpm
git-core-debuginfo-2.39.3-1.el9_2.ppc64le.rpm
git-credential-libsecret-2.39.3-1.el9_2.ppc64le.rpm
git-credential-libsecret-debuginfo-2.39.3-1.el9_2.ppc64le.rpm
git-daemon-2.39.3-1.el9_2.ppc64le.rpm
git-daemon-debuginfo-2.39.3-1.el9_2.ppc64le.rpm
git-debuginfo-2.39.3-1.el9_2.ppc64le.rpm
git-debugsource-2.39.3-1.el9_2.ppc64le.rpm
git-subtree-2.39.3-1.el9_2.ppc64le.rpm

s390x:
git-2.39.3-1.el9_2.s390x.rpm
git-core-2.39.3-1.el9_2.s390x.rpm
git-core-debuginfo-2.39.3-1.el9_2.s390x.rpm
git-credential-libsecret-2.39.3-1.el9_2.s390x.rpm
git-credential-libsecret-debuginfo-2.39.3-1.el9_2.s390x.rpm
git-daemon-2.39.3-1.el9_2.s390x.rpm
git-daemon-debuginfo-2.39.3-1.el9_2.s390x.rpm
git-debuginfo-2.39.3-1.el9_2.s390x.rpm
git-debugsource-2.39.3-1.el9_2.s390x.rpm
git-subtree-2.39.3-1.el9_2.s390x.rpm

x86_64:
git-2.39.3-1.el9_2.x86_64.rpm
git-core-2.39.3-1.el9_2.x86_64.rpm
git-core-debuginfo-2.39.3-1.el9_2.x86_64.rpm
git-credential-libsecret-2.39.3-1.el9_2.x86_64.rpm
git-credential-libsecret-debuginfo-2.39.3-1.el9_2.x86_64.rpm
git-daemon-2.39.3-1.el9_2.x86_64.rpm
git-daemon-debuginfo-2.39.3-1.el9_2.x86_64.rpm
git-debuginfo-2.39.3-1.el9_2.x86_64.rpm
git-debugsource-2.39.3-1.el9_2.x86_64.rpm
git-subtree-2.39.3-1.el9_2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2023-22490
https://access.redhat.com/security/cve/CVE-2023-23946
https://access.redhat.com/security/cve/CVE-2023-25652
https://access.redhat.com/security/cve/CVE-2023-25815
https://access.redhat.com/security/cve/CVE-2023-29007
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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koFO
-----END PGP SIGNATURE-----
--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce

RedHat: RHSA-2023-3245:01 Important: git security update

An update for git is now available for Red Hat Enterprise Linux 9

Summary

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.
Security Fix(es):
* git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (CVE-2023-25652)
* git: arbitrary configuration injection when renaming or deleting a section from a configuration file (CVE-2023-29007)
* git: data exfiltration with maliciously crafted repository (CVE-2023-22490)
* git: git apply: a path outside the working tree can be overwritten with crafted input (CVE-2023-23946)
* git: malicious placement of crafted messages when git was compiled with runtime prefix (CVE-2023-25815)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.



Summary


Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2023-22490 https://access.redhat.com/security/cve/CVE-2023-23946 https://access.redhat.com/security/cve/CVE-2023-25652 https://access.redhat.com/security/cve/CVE-2023-25815 https://access.redhat.com/security/cve/CVE-2023-29007 https://access.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux AppStream (v. 9):
Source: git-2.39.3-1.el9_2.src.rpm
aarch64: git-2.39.3-1.el9_2.aarch64.rpm git-core-2.39.3-1.el9_2.aarch64.rpm git-core-debuginfo-2.39.3-1.el9_2.aarch64.rpm git-credential-libsecret-2.39.3-1.el9_2.aarch64.rpm git-credential-libsecret-debuginfo-2.39.3-1.el9_2.aarch64.rpm git-daemon-2.39.3-1.el9_2.aarch64.rpm git-daemon-debuginfo-2.39.3-1.el9_2.aarch64.rpm git-debuginfo-2.39.3-1.el9_2.aarch64.rpm git-debugsource-2.39.3-1.el9_2.aarch64.rpm git-subtree-2.39.3-1.el9_2.aarch64.rpm
noarch: git-all-2.39.3-1.el9_2.noarch.rpm git-core-doc-2.39.3-1.el9_2.noarch.rpm git-email-2.39.3-1.el9_2.noarch.rpm git-gui-2.39.3-1.el9_2.noarch.rpm git-instaweb-2.39.3-1.el9_2.noarch.rpm git-svn-2.39.3-1.el9_2.noarch.rpm gitk-2.39.3-1.el9_2.noarch.rpm gitweb-2.39.3-1.el9_2.noarch.rpm perl-Git-2.39.3-1.el9_2.noarch.rpm perl-Git-SVN-2.39.3-1.el9_2.noarch.rpm
ppc64le: git-2.39.3-1.el9_2.ppc64le.rpm git-core-2.39.3-1.el9_2.ppc64le.rpm git-core-debuginfo-2.39.3-1.el9_2.ppc64le.rpm git-credential-libsecret-2.39.3-1.el9_2.ppc64le.rpm git-credential-libsecret-debuginfo-2.39.3-1.el9_2.ppc64le.rpm git-daemon-2.39.3-1.el9_2.ppc64le.rpm git-daemon-debuginfo-2.39.3-1.el9_2.ppc64le.rpm git-debuginfo-2.39.3-1.el9_2.ppc64le.rpm git-debugsource-2.39.3-1.el9_2.ppc64le.rpm git-subtree-2.39.3-1.el9_2.ppc64le.rpm
s390x: git-2.39.3-1.el9_2.s390x.rpm git-core-2.39.3-1.el9_2.s390x.rpm git-core-debuginfo-2.39.3-1.el9_2.s390x.rpm git-credential-libsecret-2.39.3-1.el9_2.s390x.rpm git-credential-libsecret-debuginfo-2.39.3-1.el9_2.s390x.rpm git-daemon-2.39.3-1.el9_2.s390x.rpm git-daemon-debuginfo-2.39.3-1.el9_2.s390x.rpm git-debuginfo-2.39.3-1.el9_2.s390x.rpm git-debugsource-2.39.3-1.el9_2.s390x.rpm git-subtree-2.39.3-1.el9_2.s390x.rpm
x86_64: git-2.39.3-1.el9_2.x86_64.rpm git-core-2.39.3-1.el9_2.x86_64.rpm git-core-debuginfo-2.39.3-1.el9_2.x86_64.rpm git-credential-libsecret-2.39.3-1.el9_2.x86_64.rpm git-credential-libsecret-debuginfo-2.39.3-1.el9_2.x86_64.rpm git-daemon-2.39.3-1.el9_2.x86_64.rpm git-daemon-debuginfo-2.39.3-1.el9_2.x86_64.rpm git-debuginfo-2.39.3-1.el9_2.x86_64.rpm git-debugsource-2.39.3-1.el9_2.x86_64.rpm git-subtree-2.39.3-1.el9_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2023:3245-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:3245
Issued Date: : 2023-05-22
CVE Names: CVE-2023-22490 CVE-2023-23946 CVE-2023-25652 CVE-2023-25815 CVE-2023-29007

Topic

An update for git is now available for Red Hat Enterprise Linux 9.Red Hat Product Security has rated this update as having a security impactof Important. A Common Vulnerability Scoring System (CVSS) base score,which gives a detailed severity rating, is available for each vulnerabilityfrom the CVE link(s) in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AppStream (v. 9) - aarch64, noarch, ppc64le, s390x, x86_64


Bugs Fixed

2168160 - CVE-2023-22490 git: data exfiltration with maliciously crafted repository

2168161 - CVE-2023-23946 git: git apply: a path outside the working tree can be overwritten with crafted input

2188333 - CVE-2023-25652 git: by feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents

2188337 - CVE-2023-25815 git: malicious placement of crafted messages when git was compiled with runtime prefix

2188338 - CVE-2023-29007 git: arbitrary configuration injection when renaming or deleting a section from a configuration file


Related News