You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rh-git218-git

Sigurnosni nedostaci programskog paketa rh-git218-git

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-git218-git security update
Advisory ID: RHSA-2020:0002-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2020:0002
Issue date: 2020-01-02
CVE Names: CVE-2019-1348 CVE-2019-1349 CVE-2019-1352
CVE-2019-1387
=====================================================================

1. Summary:

An update for rh-git218-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version:
rh-git218-git (2.18.2). (BZ#1784060, BZ#1784368, BZ#1784528)

Security Fix(es):

* git: Remote code execution in recursive clones with nested submodules
(CVE-2019-1387)

* git: Arbitrary path overwriting via export-marks in-stream command
feature (CVE-2019-1348)

* git: Recursive submodule cloning allows using git directory twice with
synonymous directory name written in .git/ (CVE-2019-1349)

* git: Files inside the .git directory may be overwritten during cloning
via NTFS Alternate Data Streams (CVE-2019-1352)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1781127 – CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules
1781143 – CVE-2019-1349 git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/
1781953 – CVE-2019-1348 git: Arbitrary path overwriting via export-marks in-stream command feature
1781963 – CVE-2019-1352 git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

aarch64:
rh-git218-git-2.18.2-1.el7.aarch64.rpm
rh-git218-git-core-2.18.2-1.el7.aarch64.rpm
rh-git218-git-daemon-2.18.2-1.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.aarch64.rpm
rh-git218-git-subtree-2.18.2-1.el7.aarch64.rpm
rh-git218-git-svn-2.18.2-1.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

aarch64:
rh-git218-git-2.18.2-1.el7.aarch64.rpm
rh-git218-git-core-2.18.2-1.el7.aarch64.rpm
rh-git218-git-daemon-2.18.2-1.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.aarch64.rpm
rh-git218-git-subtree-2.18.2-1.el7.aarch64.rpm
rh-git218-git-svn-2.18.2-1.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.7):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-core-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.2-1.el7.ppc64le.rpm
rh-git218-git-svn-2.18.2-1.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.2-1.el7.s390x.rpm
rh-git218-git-core-2.18.2-1.el7.s390x.rpm
rh-git218-git-daemon-2.18.2-1.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.s390x.rpm
rh-git218-git-instaweb-2.18.2-1.el7.s390x.rpm
rh-git218-git-subtree-2.18.2-1.el7.s390x.rpm
rh-git218-git-svn-2.18.2-1.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git218-git-2.18.2-1.el7.src.rpm

noarch:
rh-git218-git-all-2.18.2-1.el7.noarch.rpm
rh-git218-git-core-doc-2.18.2-1.el7.noarch.rpm
rh-git218-git-cvs-2.18.2-1.el7.noarch.rpm
rh-git218-git-email-2.18.2-1.el7.noarch.rpm
rh-git218-git-gui-2.18.2-1.el7.noarch.rpm
rh-git218-git-p4-2.18.2-1.el7.noarch.rpm
rh-git218-gitk-2.18.2-1.el7.noarch.rpm
rh-git218-gitweb-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-2.18.2-1.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.2-1.el7.noarch.rpm

x86_64:
rh-git218-git-2.18.2-1.el7.x86_64.rpm
rh-git218-git-core-2.18.2-1.el7.x86_64.rpm
rh-git218-git-daemon-2.18.2-1.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.2-1.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.2-1.el7.x86_64.rpm
rh-git218-git-subtree-2.18.2-1.el7.x86_64.rpm
rh-git218-git-svn-2.18.2-1.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-1348
https://access.redhat.com/security/cve/CVE-2019-1349
https://access.redhat.com/security/cve/CVE-2019-1352
https://access.redhat.com/security/cve/CVE-2019-1387
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2020 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=CGLI
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorVlatka Misic
Cert idNCERT-REF-2020-01-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa spectre-meltdown-checker

Otkriveni su sigurnosni nedostaci u programskom paketu spectre-meltdown-checker za operacijski sustav openSUSE. Otkriveni nedostaci potencijalnim napadačima omogućuju izazivanje DoS stanja...

Close