You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa git

Sigurnosni nedostatak programskog paketa git

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LFE

——————————————————————————–
Fedora Update Notification
FEDORA-2018-1c1a318a0b
2018-10-10 22:45:07.617826
——————————————————————————–

Name : git
Product : Fedora 28
Version : 2.17.2
Release : 1.fc28
URL : https://git-scm.com/
Summary : Fast Version Control System
Description :
Git is a fast, scalable, distributed revision control system with an
unusually rich command set that provides both high-level operations
and full access to internals.

The git rpm installs common set of tools which are usually using with
small amount of dependencies. To install all git packages, including
tools for integrating with other SCMs, install the git-all meta-package.

——————————————————————————–
Update Information:

Upstream security update resolving an issue with `git clone –recurse-
submodules`. From the [upstream release announcement](https://public-
inbox.org/git/xmqqy3bcuy3l.fsf@gitster-ct.c.googlers.com/): > These releases
fix a security flaw (CVE-2018-17456), which allowed an > attacker to execute
arbitrary code by crafting a malicious .gitmodules > file in a project cloned
with –recurse-submodules. > > When running “git clone –recurse-submodules”,
Git parses the supplied > .gitmodules file for a URL field and blindly passes it
as an argument > to a “git clone” subprocess. If the URL field is set to a
string that > begins with a dash, this “git clone” subprocess interprets the URL
as > an option. This can lead to executing an arbitrary script shipped in > the
superproject as the user who ran “git clone”. > > In addition to fixing the
security issue for the user running “clone”, > the 2.17.2, 2.18.1 and 2.19.1
releases have an “fsck” check which can > be used to detect such malicious
repository content when fetching or > accepting a push. See
“transfer.fsckObjects” in git-config(1). > > Credit for finding and fixing this
vulnerability goes to joernchen > and Jeff King, respectively.
——————————————————————————–
ChangeLog:

* Fri Oct 5 2018 Todd Zullinger <tmz@pobox.com> – 2.17.2-1
– Update to 2.17.2 (CVE-2018-17456)
* Thu Jun 14 2018 Todd Zullinger <tmz@pobox.com> – 2.17.1-3
– Apply upstream zlib buffer handling patch (#1582555)
* Wed May 30 2018 Todd Zullinger <tmz@pobox.com>
– Disable jgit tests on s390x, they’re unreliable
– Use %make_build and %make_install
– add -p: fix counting empty context lines in edited patches
* Tue May 29 2018 Todd Zullinger <tmz@pobox.com> – 2.17.1-2
– packfile: Correct zlib buffer handling (#1582555)
* Tue May 29 2018 Todd Zullinger <tmz@pobox.com> – 2.17.1-1
– Update to 2.17.1 (CVE-2018-11233, CVE-2018-11235)
* Thu May 24 2018 Todd Zullinger <tmz@pobox.com> – 2.17.0-4
– Fix segfault in rev-parse with invalid input (#1581678)
– Move TEST_SHELL_PATH setting to config.mak
* Mon Apr 16 2018 Todd Zullinger <tmz@pobox.com> – 2.17.0-3
– Move linkcheck macro to existing fedora/rhel > 7 block
– Re-enable t5000-tar-tree.sh test on f28
* Fri Apr 13 2018 Pavel Cahyna <pcahyna@redhat.com>
– Use BuildRequires: perl-interpreter per the packaging guidelines
– Update conditions for future RHEL
* Tue Apr 10 2018 Todd Zullinger <tmz@pobox.com> – 2.17.0-2
– Require perl-generators on EL > 7
* Mon Apr 9 2018 Todd Zullinger <tmz@pobox.com>
– daemon: use –log-destination=stderr with systemd
– daemon: fix condition for redirecting stderr
– git-svn: avoid uninitialized value warning
* Sun Apr 8 2018 Todd Zullinger <tmz@pobox.com>
– Clean up redundant and unneeded Requires
* Sat Apr 7 2018 Todd Zullinger <tmz@pobox.com>
– Remove Git::LoadCPAN to ensure we use only system perl modules
——————————————————————————–
References:

[ 1 ] Bug #1636619 – CVE-2018-17456 git: arbitrary code execution via .gitmodules
https://bugzilla.redhat.com/show_bug.cgi?id=1636619
——————————————————————————–

This update can be installed with the “dnf” update program. Use
su -c ‘dnf upgrade –advisory FEDORA-2018-1c1a318a0b’ at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
——————————————————————————–
_______________________________________________
package-announce mailing list — package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org

AutorTomislav Protega
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak jezgre operacijskog sustava

Otkriven je sigurnosni nedostatak u jezgri operacijskog sustava Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje povišenje privilegija. Savjetuje se ažuriranje izdanim...

Close