You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa rh-git218-git

Sigurnosni nedostatak programskog paketa rh-git218-git

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LRH

—–BEGIN PGP SIGNED MESSAGE—–
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: rh-git218-git security update
Advisory ID: RHSA-2018:3800-01
Product: Red Hat Software Collections
Advisory URL: https://access.redhat.com/errata/RHSA-2018:3800
Issue date: 2018-12-10
CVE Names: CVE-2018-19486
=====================================================================

1. Summary:

An update for rh-git218-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) – aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6) – noarch, ppc64le, s390x, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) – noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: Improper handling of PATH allows for commands to be executed from
the current directory (CVE-2018-19486)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1653143 – CVE-2018-19486 git: Improper handling of PATH allows for commands to be executed from the current directory

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

aarch64:
rh-git218-git-2.18.1-3.el7.aarch64.rpm
rh-git218-git-core-2.18.1-3.el7.aarch64.rpm
rh-git218-git-daemon-2.18.1-3.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.aarch64.rpm
rh-git218-git-subtree-2.18.1-3.el7.aarch64.rpm
rh-git218-git-svn-2.18.1-3.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

aarch64:
rh-git218-git-2.18.1-3.el7.aarch64.rpm
rh-git218-git-core-2.18.1-3.el7.aarch64.rpm
rh-git218-git-daemon-2.18.1-3.el7.aarch64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.aarch64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.aarch64.rpm
rh-git218-git-subtree-2.18.1-3.el7.aarch64.rpm
rh-git218-git-svn-2.18.1-3.el7.aarch64.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.6):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

ppc64le:
rh-git218-git-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-core-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-daemon-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-instaweb-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-subtree-2.18.1-3.el7.ppc64le.rpm
rh-git218-git-svn-2.18.1-3.el7.ppc64le.rpm

s390x:
rh-git218-git-2.18.1-3.el7.s390x.rpm
rh-git218-git-core-2.18.1-3.el7.s390x.rpm
rh-git218-git-daemon-2.18.1-3.el7.s390x.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.s390x.rpm
rh-git218-git-instaweb-2.18.1-3.el7.s390x.rpm
rh-git218-git-subtree-2.18.1-3.el7.s390x.rpm
rh-git218-git-svn-2.18.1-3.el7.s390x.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git218-git-2.18.1-3.el7.src.rpm

noarch:
rh-git218-git-all-2.18.1-3.el7.noarch.rpm
rh-git218-git-core-doc-2.18.1-3.el7.noarch.rpm
rh-git218-git-cvs-2.18.1-3.el7.noarch.rpm
rh-git218-git-email-2.18.1-3.el7.noarch.rpm
rh-git218-git-gui-2.18.1-3.el7.noarch.rpm
rh-git218-git-p4-2.18.1-3.el7.noarch.rpm
rh-git218-gitk-2.18.1-3.el7.noarch.rpm
rh-git218-gitweb-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-2.18.1-3.el7.noarch.rpm
rh-git218-perl-Git-SVN-2.18.1-3.el7.noarch.rpm

x86_64:
rh-git218-git-2.18.1-3.el7.x86_64.rpm
rh-git218-git-core-2.18.1-3.el7.x86_64.rpm
rh-git218-git-daemon-2.18.1-3.el7.x86_64.rpm
rh-git218-git-debuginfo-2.18.1-3.el7.x86_64.rpm
rh-git218-git-instaweb-2.18.1-3.el7.x86_64.rpm
rh-git218-git-subtree-2.18.1-3.el7.x86_64.rpm
rh-git218-git-svn-2.18.1-3.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-19486
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=j/wr
—–END PGP SIGNATURE—–


RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce

AutorJosip Papratovic
Cert idNCERT-REF-2018-12-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa polkit

Otkriven je sigurnosni nedostatak u programskom paketu polkit za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close