You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa rh-git29-git

Sigurnosni nedostaci programskog paketa rh-git29-git

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-git29-git security update
Advisory ID: RHSA-2018:2147-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:2147
Issue date: 2018-07-10
CVE Names: CVE-2018-11233 CVE-2018-11235
=====================================================================

1. Summary:

An update for rh-git29-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) – noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: arbitrary code execution when recursively cloning a malicious
repository (CVE-2018-11235)

* git: path sanity check in is_ntfs_dotgit() can read arbitrary memory
(CVE-2018-11233)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1583862 – CVE-2018-11235 git: arbitrary code execution when recursively cloning a malicious repository
1583888 – CVE-2018-11233 git: path sanity check in is_ntfs_dotgit() can read arbitrary memory

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-git29-git-2.9.3-4.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-4.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-4.el6.noarch.rpm
rh-git29-git-all-2.9.3-4.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el6.noarch.rpm
rh-git29-git-email-2.9.3-4.el6.noarch.rpm
rh-git29-git-gui-2.9.3-4.el6.noarch.rpm
rh-git29-git-p4-2.9.3-4.el6.noarch.rpm
rh-git29-gitk-2.9.3-4.el6.noarch.rpm
rh-git29-gitweb-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-git29-git-2.9.3-4.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-4.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-4.el6.noarch.rpm
rh-git29-git-all-2.9.3-4.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el6.noarch.rpm
rh-git29-git-email-2.9.3-4.el6.noarch.rpm
rh-git29-git-gui-2.9.3-4.el6.noarch.rpm
rh-git29-git-p4-2.9.3-4.el6.noarch.rpm
rh-git29-gitk-2.9.3-4.el6.noarch.rpm
rh-git29-gitweb-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-git29-git-2.9.3-4.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-4.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-4.el6.noarch.rpm
rh-git29-git-all-2.9.3-4.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el6.noarch.rpm
rh-git29-git-email-2.9.3-4.el6.noarch.rpm
rh-git29-git-gui-2.9.3-4.el6.noarch.rpm
rh-git29-git-p4-2.9.3-4.el6.noarch.rpm
rh-git29-gitk-2.9.3-4.el6.noarch.rpm
rh-git29-gitweb-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11233
https://access.redhat.com/security/cve/CVE-2018-11235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=adrj
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorZvonimir Bosnjak
Cert idNCERT-REF-2018-07-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Nadogradnja za operacijske sustave OS X El Capitan, macOS Sierra i macOS High Sierra

Apple je izdao nadogradnju za operativne sustave OS X El Capitan, macOS Sierra i macOS High Sierra. Otkriveni nedostaci zahvaćaju...

Close