Security
Headlines
HeadlinesLatestCVEs

Headline

Red Hat Security Advisory 2023-0609-01

Red Hat Security Advisory 2023-0609-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

Packet Storm
#vulnerability#web#linux#red_hat#git#rce#perl#sap

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Important: git security update
Advisory ID: RHSA-2023:0609-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2023:0609
Issue date: 2023-02-06
CVE Names: CVE-2022-23521 CVE-2022-41903
=====================================================================

  1. Summary:

An update for git is now available for Red Hat Enterprise Linux 8.2
Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications
Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

  1. Relevant releases/architectures:

Red Hat Enterprise Linux AppStream AUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream E4S (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64
Red Hat Enterprise Linux AppStream TUS (v. 8.2) - aarch64, noarch, ppc64le, s390x, x86_64

  1. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

  • git: gitattributes parsing integer overflow (CVE-2022-23521)

  • git: Heap overflow in git archive, git log --format leading to RCE
    (CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

  1. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

  1. Bugs fixed (https://bugzilla.redhat.com/):

2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
2162056 - CVE-2022-41903 git: Heap overflow in git archive, git log --format leading to RCE

  1. Package List:

Red Hat Enterprise Linux AppStream AUS (v. 8.2):

Source:
git-2.18.4-3.el8_2.src.rpm

aarch64:
git-2.18.4-3.el8_2.aarch64.rpm
git-core-2.18.4-3.el8_2.aarch64.rpm
git-core-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-daemon-2.18.4-3.el8_2.aarch64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debugsource-2.18.4-3.el8_2.aarch64.rpm
git-instaweb-2.18.4-3.el8_2.aarch64.rpm
git-subtree-2.18.4-3.el8_2.aarch64.rpm
git-svn-2.18.4-3.el8_2.aarch64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.aarch64.rpm

noarch:
git-all-2.18.4-3.el8_2.noarch.rpm
git-core-doc-2.18.4-3.el8_2.noarch.rpm
git-email-2.18.4-3.el8_2.noarch.rpm
git-gui-2.18.4-3.el8_2.noarch.rpm
gitk-2.18.4-3.el8_2.noarch.rpm
gitweb-2.18.4-3.el8_2.noarch.rpm
perl-Git-2.18.4-3.el8_2.noarch.rpm
perl-Git-SVN-2.18.4-3.el8_2.noarch.rpm

ppc64le:
git-2.18.4-3.el8_2.ppc64le.rpm
git-core-2.18.4-3.el8_2.ppc64le.rpm
git-core-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debugsource-2.18.4-3.el8_2.ppc64le.rpm
git-instaweb-2.18.4-3.el8_2.ppc64le.rpm
git-subtree-2.18.4-3.el8_2.ppc64le.rpm
git-svn-2.18.4-3.el8_2.ppc64le.rpm
git-svn-debuginfo-2.18.4-3.el8_2.ppc64le.rpm

s390x:
git-2.18.4-3.el8_2.s390x.rpm
git-core-2.18.4-3.el8_2.s390x.rpm
git-core-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-daemon-2.18.4-3.el8_2.s390x.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debugsource-2.18.4-3.el8_2.s390x.rpm
git-instaweb-2.18.4-3.el8_2.s390x.rpm
git-subtree-2.18.4-3.el8_2.s390x.rpm
git-svn-2.18.4-3.el8_2.s390x.rpm
git-svn-debuginfo-2.18.4-3.el8_2.s390x.rpm

x86_64:
git-2.18.4-3.el8_2.x86_64.rpm
git-core-2.18.4-3.el8_2.x86_64.rpm
git-core-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-daemon-2.18.4-3.el8_2.x86_64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debugsource-2.18.4-3.el8_2.x86_64.rpm
git-instaweb-2.18.4-3.el8_2.x86_64.rpm
git-subtree-2.18.4-3.el8_2.x86_64.rpm
git-svn-2.18.4-3.el8_2.x86_64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream E4S (v. 8.2):

Source:
git-2.18.4-3.el8_2.src.rpm

aarch64:
git-2.18.4-3.el8_2.aarch64.rpm
git-core-2.18.4-3.el8_2.aarch64.rpm
git-core-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-daemon-2.18.4-3.el8_2.aarch64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debugsource-2.18.4-3.el8_2.aarch64.rpm
git-instaweb-2.18.4-3.el8_2.aarch64.rpm
git-subtree-2.18.4-3.el8_2.aarch64.rpm
git-svn-2.18.4-3.el8_2.aarch64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.aarch64.rpm

noarch:
git-all-2.18.4-3.el8_2.noarch.rpm
git-core-doc-2.18.4-3.el8_2.noarch.rpm
git-email-2.18.4-3.el8_2.noarch.rpm
git-gui-2.18.4-3.el8_2.noarch.rpm
gitk-2.18.4-3.el8_2.noarch.rpm
gitweb-2.18.4-3.el8_2.noarch.rpm
perl-Git-2.18.4-3.el8_2.noarch.rpm
perl-Git-SVN-2.18.4-3.el8_2.noarch.rpm

ppc64le:
git-2.18.4-3.el8_2.ppc64le.rpm
git-core-2.18.4-3.el8_2.ppc64le.rpm
git-core-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debugsource-2.18.4-3.el8_2.ppc64le.rpm
git-instaweb-2.18.4-3.el8_2.ppc64le.rpm
git-subtree-2.18.4-3.el8_2.ppc64le.rpm
git-svn-2.18.4-3.el8_2.ppc64le.rpm
git-svn-debuginfo-2.18.4-3.el8_2.ppc64le.rpm

s390x:
git-2.18.4-3.el8_2.s390x.rpm
git-core-2.18.4-3.el8_2.s390x.rpm
git-core-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-daemon-2.18.4-3.el8_2.s390x.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debugsource-2.18.4-3.el8_2.s390x.rpm
git-instaweb-2.18.4-3.el8_2.s390x.rpm
git-subtree-2.18.4-3.el8_2.s390x.rpm
git-svn-2.18.4-3.el8_2.s390x.rpm
git-svn-debuginfo-2.18.4-3.el8_2.s390x.rpm

x86_64:
git-2.18.4-3.el8_2.x86_64.rpm
git-core-2.18.4-3.el8_2.x86_64.rpm
git-core-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-daemon-2.18.4-3.el8_2.x86_64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debugsource-2.18.4-3.el8_2.x86_64.rpm
git-instaweb-2.18.4-3.el8_2.x86_64.rpm
git-subtree-2.18.4-3.el8_2.x86_64.rpm
git-svn-2.18.4-3.el8_2.x86_64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.x86_64.rpm

Red Hat Enterprise Linux AppStream TUS (v. 8.2):

Source:
git-2.18.4-3.el8_2.src.rpm

aarch64:
git-2.18.4-3.el8_2.aarch64.rpm
git-core-2.18.4-3.el8_2.aarch64.rpm
git-core-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-daemon-2.18.4-3.el8_2.aarch64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debuginfo-2.18.4-3.el8_2.aarch64.rpm
git-debugsource-2.18.4-3.el8_2.aarch64.rpm
git-instaweb-2.18.4-3.el8_2.aarch64.rpm
git-subtree-2.18.4-3.el8_2.aarch64.rpm
git-svn-2.18.4-3.el8_2.aarch64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.aarch64.rpm

noarch:
git-all-2.18.4-3.el8_2.noarch.rpm
git-core-doc-2.18.4-3.el8_2.noarch.rpm
git-email-2.18.4-3.el8_2.noarch.rpm
git-gui-2.18.4-3.el8_2.noarch.rpm
gitk-2.18.4-3.el8_2.noarch.rpm
gitweb-2.18.4-3.el8_2.noarch.rpm
perl-Git-2.18.4-3.el8_2.noarch.rpm
perl-Git-SVN-2.18.4-3.el8_2.noarch.rpm

ppc64le:
git-2.18.4-3.el8_2.ppc64le.rpm
git-core-2.18.4-3.el8_2.ppc64le.rpm
git-core-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-2.18.4-3.el8_2.ppc64le.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debuginfo-2.18.4-3.el8_2.ppc64le.rpm
git-debugsource-2.18.4-3.el8_2.ppc64le.rpm
git-instaweb-2.18.4-3.el8_2.ppc64le.rpm
git-subtree-2.18.4-3.el8_2.ppc64le.rpm
git-svn-2.18.4-3.el8_2.ppc64le.rpm
git-svn-debuginfo-2.18.4-3.el8_2.ppc64le.rpm

s390x:
git-2.18.4-3.el8_2.s390x.rpm
git-core-2.18.4-3.el8_2.s390x.rpm
git-core-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-daemon-2.18.4-3.el8_2.s390x.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debuginfo-2.18.4-3.el8_2.s390x.rpm
git-debugsource-2.18.4-3.el8_2.s390x.rpm
git-instaweb-2.18.4-3.el8_2.s390x.rpm
git-subtree-2.18.4-3.el8_2.s390x.rpm
git-svn-2.18.4-3.el8_2.s390x.rpm
git-svn-debuginfo-2.18.4-3.el8_2.s390x.rpm

x86_64:
git-2.18.4-3.el8_2.x86_64.rpm
git-core-2.18.4-3.el8_2.x86_64.rpm
git-core-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-daemon-2.18.4-3.el8_2.x86_64.rpm
git-daemon-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debuginfo-2.18.4-3.el8_2.x86_64.rpm
git-debugsource-2.18.4-3.el8_2.x86_64.rpm
git-instaweb-2.18.4-3.el8_2.x86_64.rpm
git-subtree-2.18.4-3.el8_2.x86_64.rpm
git-svn-2.18.4-3.el8_2.x86_64.rpm
git-svn-debuginfo-2.18.4-3.el8_2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

  1. References:

https://access.redhat.com/security/cve/CVE-2022-23521
https://access.redhat.com/security/cve/CVE-2022-41903
https://access.redhat.com/security/updates/classification/#important

  1. Contact:

The Red Hat security contact is [email protected]. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2023 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=++TE
-----END PGP SIGNATURE-----

RHSA-announce mailing list
[email protected]
https://listman.redhat.com/mailman/listinfo/rhsa-announce

Related news

CVE-2023-0923

A flaw was found in the Kubernetes service for notebooks in RHODS, where it does not prevent pods from other namespaces and applications from making requests to the Jupyter API. This flaw can lead to file content exposure and other issues.

Red Hat Security Advisory 2023-1158-01

Red Hat Security Advisory 2023-1158-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.31. Issues addressed include a denial of service vulnerability.

RHSA-2023:0978: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes...

RHSA-2023:0977: Red Hat Security Advisory: Red Hat OpenShift Data Science 1.22.1 security update

An update for kubeflow, dashboard, deployer is now available for Red Hat OpenShift Data Science 1.22. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-0923: A flaw was found in the Kubernetes service for notebooks in RHODS, where it does not prevent pods from other namespaces and applications from making requests to the Jupyter API. This flaw can lead to file content exposure and other issues.

Red Hat Security Advisory 2023-0774-01

Red Hat Security Advisory 2023-0774-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.28. Issues addressed include denial of service and out of bounds read vulnerabilities.

Red Hat Security Advisory 2023-0769-01

Red Hat Security Advisory 2023-0769-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.

Red Hat Security Advisory 2023-0802-01

Red Hat Security Advisory 2023-0802-01 - An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Important.

RHSA-2023:0803: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functio...

RHSA-2023:0802: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functio...

Red Hat Security Advisory 2023-0794-01

Red Hat Security Advisory 2023-0794-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-0633-01

Red Hat Security Advisory 2023-0633-01 - Logging Subsystem 5.5.7 - Red Hat OpenShift.

RHSA-2023:0794: Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.4 bug fixes and security updates

Red Hat Advanced Cluster Management for Kubernetes 2.6.4 General Availability release images, which fix bugs and update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-24999: qs before 6.10.3, as used in Express before 4.17.3 and other products, allows attackers to cause a Node process hang for an Express application because an __ proto__ key can be used. In many typical Express use cases, an unauthenticated remote attacker can place the attack payload i...

RHSA-2023:0632: Red Hat Security Advisory: Red Hat OpenShift (Logging Subsystem) security update

An update is now available for the Logging subsystem for Red Hat OpenShift 5.4. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-30123: A flaw was found in ruby gem-rack. This flaw allows a malicious actor to craft requests that can cause shell escape sequences to be written to the terminal via rack's `Lint` middleware and `CommonLogger` middleware. This issue can leverage these escape sequences to execute commands in the victim's terminal. * CVE-2022-41717: A flaw was f...

Red Hat Security Advisory 2023-0596-01

Red Hat Security Advisory 2023-0596-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

Red Hat Security Advisory 2023-0596-01

Red Hat Security Advisory 2023-0596-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

Red Hat Security Advisory 2023-0611-01

Red Hat Security Advisory 2023-0611-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

RHSA-2023:0627: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 9.0 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via...

RHSA-2023:0610: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes...

RHSA-2023:0610: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes...

RHSA-2023:0611: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes...

RHSA-2023:0611: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes...

RHSA-2023:0609: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there i...

RHSA-2023:0609: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there i...

RHSA-2023:0599: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be tri...

RHSA-2023:0599: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be tri...

RHSA-2023:0597: Red Hat Security Advisory: rh-git227-git security update

An update for rh-git227-git is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.g...

RHSA-2023:0597: Red Hat Security Advisory: rh-git227-git security update

An update for rh-git227-git is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.g...

Debian Security Advisory 5332-1

Debian Linux Security Advisory 5332-1 - Multiple issues were found in Git, a distributed revision control system. An attacker may trigger remote code execution, cause local users into executing arbitrary commands, leak information from the local filesystem, and bypass restricted shell.

Debian Security Advisory 5332-1

Debian Linux Security Advisory 5332-1 - Multiple issues were found in Git, a distributed revision control system. An attacker may trigger remote code execution, cause local users into executing arbitrary commands, leak information from the local filesystem, and bypass restricted shell.

Update now! Two critical flaws in Git's code found, patched

CVE-2022-23521 and CVE-2022-41903 are critical flaws present in Git's code. Thankfully, they’ve been addressed in its latest version. (Read more...) The post Update now! Two critical flaws in Git's code found, patched appeared first on Malwarebytes Labs.

Update now! Two critical flaws in Git's code found, patched

CVE-2022-23521 and CVE-2022-41903 are critical flaws present in Git's code. Thankfully, they’ve been addressed in its latest version. (Read more...) The post Update now! Two critical flaws in Git's code found, patched appeared first on Malwarebytes Labs.

Ubuntu Security Notice USN-5810-1

Ubuntu Security Notice 5810-1 - Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code. Joern Schneeweisz discovered that Git incorrectly handled certain commands. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

Git Users Urged to Update Software to Prevent Remote Code Execution Attacks

The maintainers of the Git source code version control system have released updates to remediate two critical vulnerabilities that could be exploited by a malicious actor to achieve remote code execution. The flaws, tracked as CVE-2022-23521 and CVE-2022-41903, impacts the following versions of Git: v2.30.6, v2.31.5, v2.32.4, v2.33.5, v2.34.5, v2.35.5, v2.36.3, v2.37.4, v2.38.2, and v2.39.0.

Git Users Urged to Update Software to Prevent Remote Code Execution Attacks

The maintainers of the Git source code version control system have released updates to remediate two critical vulnerabilities that could be exploited by a malicious actor to achieve remote code execution. The flaws, tracked as CVE-2022-23521 and CVE-2022-41903, impacts the following versions of Git: v2.30.6, v2.31.5, v2.32.4, v2.33.5, v2.34.5, v2.35.5, v2.36.3, v2.37.4, v2.38.2, and v2.39.0.

CVE-2022-23521: gitattributes parsing integer overflow

Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched i...

Packet Storm: Latest News

Microsoft Windows TOCTOU Local Privilege Escalation