Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:0611: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted .gitattributes file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index, or both. This integer overflow can result in arbitrary heap reads and writes, which may allow remote code execution.
  • CVE-2022-41903: A flaw was found in Git, a distributed revision control system. This issue occurs due to an integer overflow in pretty.c::format_and_pad_commit(), where asize_tis stored improperly as anint, and then added as an offset to amemcpy(). This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g.,git log --format=…`). It may also be triggered indirectly through the git archive via the export-subst mechanism, which expands format specifiers inside files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may allow arbitrary code execution.
Red Hat Security Data
#vulnerability#web#mac#linux#red_hat#git#rce#perl#ibm

Synopsis

Important: git security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for git is now available for Red Hat Enterprise Linux 9.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

Security Fix(es):

  • git: gitattributes parsing integer overflow (CVE-2022-23521)
  • git: Heap overflow in `git archive`, `git log --format` leading to RCE (CVE-2022-41903)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Affected Products

  • Red Hat Enterprise Linux for x86_64 9 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 9 s390x
  • Red Hat Enterprise Linux for Power, little endian 9 ppc64le
  • Red Hat Enterprise Linux for ARM 64 9 aarch64

Fixes

  • BZ - 2162055 - CVE-2022-23521 git: gitattributes parsing integer overflow
  • BZ - 2162056 - CVE-2022-41903 git: Heap overflow in `git archive`, `git log --format` leading to RCE

Red Hat Enterprise Linux for x86_64 9

SRPM

git-2.31.1-3.el9_1.src.rpm

SHA-256: 091d884a2a960bd4d2e8a9dd9fbbcb290dbb8ceb2286968b930155a1c7e3bcdc

x86_64

git-2.31.1-3.el9_1.x86_64.rpm

SHA-256: f632845c2ee9ef8e1046a83d58ca04717c8ed509c02c8a192fc9ca16c7b3d2d9

git-all-2.31.1-3.el9_1.noarch.rpm

SHA-256: 92fcbcdfbdc095e3189a795a495d40689e429663d2acf5fd44571289929470e1

git-core-2.31.1-3.el9_1.x86_64.rpm

SHA-256: 446aa8bf86953432e5e1741166d983f6707a85a91ae654007f87b4f8b8010a9a

git-core-debuginfo-2.31.1-3.el9_1.x86_64.rpm

SHA-256: f443b6aef86b6bd5f7e394281276fed1bf960adce2f6717fad00f5372898bf3c

git-core-doc-2.31.1-3.el9_1.noarch.rpm

SHA-256: 081a149b87bfabe970a96b5369360fb0f1e1f23204a740ce65d48e4797a003da

git-credential-libsecret-2.31.1-3.el9_1.x86_64.rpm

SHA-256: 94d3824a80e90f50e276a5c3ff2f0a1f08c695a3ff620a91717560317b11ab09

git-credential-libsecret-debuginfo-2.31.1-3.el9_1.x86_64.rpm

SHA-256: c041d670dcd54d17a9ec0732c7ae00ead4d021ac94e4a1f96870113a1c0b8159

git-daemon-2.31.1-3.el9_1.x86_64.rpm

SHA-256: a6fbbf891d569297a41baaf09f0bd9a0a5a1dbb33ad771d438ebb9e2424ae331

git-daemon-debuginfo-2.31.1-3.el9_1.x86_64.rpm

SHA-256: da4f72bcf61775bca619506ec5a8619aef6124afb4636e8b4cd8b3d80ef2cd58

git-debuginfo-2.31.1-3.el9_1.x86_64.rpm

SHA-256: da5b415483e186ed1a4e8f0da312d123d12121cd4dd6c909ae6c95a660085c72

git-debugsource-2.31.1-3.el9_1.x86_64.rpm

SHA-256: 61be41cd3be2d05e5cc81bd4d1d01601461851277bb44a2ae9b814eaa007488a

git-email-2.31.1-3.el9_1.noarch.rpm

SHA-256: 2945b916b46c3ade3202b20b6fbdc9171d837e5d8efb943d1407539a4904e63c

git-gui-2.31.1-3.el9_1.noarch.rpm

SHA-256: b072cbc96609e50c58a73ea391fe6bdb82a6cdf24cce17f3716b30c429526d95

git-instaweb-2.31.1-3.el9_1.noarch.rpm

SHA-256: c6eddc817b630c04e97f3d222b5383cb9f1e9a01e362dbe131d46b015aeee870

git-subtree-2.31.1-3.el9_1.x86_64.rpm

SHA-256: c543bf9b0ad930d9c40f1db40a5588c932fe224c98c31504355cbd98b48b9789

git-svn-2.31.1-3.el9_1.noarch.rpm

SHA-256: 8d3deaac31b283885bf041d529e2a0d0823b96365b0bd3b15025a4c9a5e1f03e

gitk-2.31.1-3.el9_1.noarch.rpm

SHA-256: 26ccddcc48256447ee5c51c36b286a71075316c842c509c734a14f8a9a07b3f9

gitweb-2.31.1-3.el9_1.noarch.rpm

SHA-256: 0213759f077264af9b571d432829931c60d045560ed146e7f6b522b94e1aa56f

perl-Git-2.31.1-3.el9_1.noarch.rpm

SHA-256: 4ddd77cbd364635269417eb3a33218777e0002f20b1bdbc6a3a1dcdf1eaa79cd

perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm

SHA-256: 9548fd3946074b39d013019e2e416c8af263283514117b5e51be440d19af39c6

Red Hat Enterprise Linux for IBM z Systems 9

SRPM

git-2.31.1-3.el9_1.src.rpm

SHA-256: 091d884a2a960bd4d2e8a9dd9fbbcb290dbb8ceb2286968b930155a1c7e3bcdc

s390x

git-2.31.1-3.el9_1.s390x.rpm

SHA-256: eede379b74cfa75cbffe86e2a4f3394034c0f632d6ca3f7d2f4db88b6df5408f

git-all-2.31.1-3.el9_1.noarch.rpm

SHA-256: 92fcbcdfbdc095e3189a795a495d40689e429663d2acf5fd44571289929470e1

git-core-2.31.1-3.el9_1.s390x.rpm

SHA-256: a7859e7dcfb9cd04dd4ec24711dd82a6c332e80a331872809d6d2b4eed963d12

git-core-debuginfo-2.31.1-3.el9_1.s390x.rpm

SHA-256: e1279f89336ff761c67e39356e03fdb9946e6ea12ea1e9229733193adcee7ed2

git-core-doc-2.31.1-3.el9_1.noarch.rpm

SHA-256: 081a149b87bfabe970a96b5369360fb0f1e1f23204a740ce65d48e4797a003da

git-credential-libsecret-2.31.1-3.el9_1.s390x.rpm

SHA-256: abec094779f6d9475e57b93b8bb6712e174ccfa2d86495d3051a90bf4ba92692

git-credential-libsecret-debuginfo-2.31.1-3.el9_1.s390x.rpm

SHA-256: 6493b7c9670036cad3c84545f6988e1549aa608308ea1d773b388b24219545ed

git-daemon-2.31.1-3.el9_1.s390x.rpm

SHA-256: eeeaf35653515c75d20664c67adb1bbc96e39b1af270aa8e14f10af0edfb84bb

git-daemon-debuginfo-2.31.1-3.el9_1.s390x.rpm

SHA-256: af541e58565432bdf4781f4ffb89a3fa8477cfc421c94c32d106a2d6a42118a5

git-debuginfo-2.31.1-3.el9_1.s390x.rpm

SHA-256: 573f4a7fe983cba3c2e954f0aa6590601fe1f5a3a1afa68d6adcc65f4320e2e8

git-debugsource-2.31.1-3.el9_1.s390x.rpm

SHA-256: f3cfec4158d1b7508c4832a4cd7aaf7a48939c3680f61f8b574fe729efec5f94

git-email-2.31.1-3.el9_1.noarch.rpm

SHA-256: 2945b916b46c3ade3202b20b6fbdc9171d837e5d8efb943d1407539a4904e63c

git-gui-2.31.1-3.el9_1.noarch.rpm

SHA-256: b072cbc96609e50c58a73ea391fe6bdb82a6cdf24cce17f3716b30c429526d95

git-instaweb-2.31.1-3.el9_1.noarch.rpm

SHA-256: c6eddc817b630c04e97f3d222b5383cb9f1e9a01e362dbe131d46b015aeee870

git-subtree-2.31.1-3.el9_1.s390x.rpm

SHA-256: a6275ad59849be249bd0acbea1d478232327e58a0f042eb4847613f39e0f6a26

git-svn-2.31.1-3.el9_1.noarch.rpm

SHA-256: 8d3deaac31b283885bf041d529e2a0d0823b96365b0bd3b15025a4c9a5e1f03e

gitk-2.31.1-3.el9_1.noarch.rpm

SHA-256: 26ccddcc48256447ee5c51c36b286a71075316c842c509c734a14f8a9a07b3f9

gitweb-2.31.1-3.el9_1.noarch.rpm

SHA-256: 0213759f077264af9b571d432829931c60d045560ed146e7f6b522b94e1aa56f

perl-Git-2.31.1-3.el9_1.noarch.rpm

SHA-256: 4ddd77cbd364635269417eb3a33218777e0002f20b1bdbc6a3a1dcdf1eaa79cd

perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm

SHA-256: 9548fd3946074b39d013019e2e416c8af263283514117b5e51be440d19af39c6

Red Hat Enterprise Linux for Power, little endian 9

SRPM

git-2.31.1-3.el9_1.src.rpm

SHA-256: 091d884a2a960bd4d2e8a9dd9fbbcb290dbb8ceb2286968b930155a1c7e3bcdc

ppc64le

git-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: 1a6ccd82f8457f93212dc1141638490a462a7dcd6087b2569c5520844aa0f69c

git-all-2.31.1-3.el9_1.noarch.rpm

SHA-256: 92fcbcdfbdc095e3189a795a495d40689e429663d2acf5fd44571289929470e1

git-core-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: 674fd9bf3dd64bdeba318ac7df145c7975d88228ee0c89415e68ff1ca26fc4cc

git-core-debuginfo-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: a4387c4ab2be36643225adcf0ae21698cfaae779fa990c9baf9eb616f13d0ff0

git-core-doc-2.31.1-3.el9_1.noarch.rpm

SHA-256: 081a149b87bfabe970a96b5369360fb0f1e1f23204a740ce65d48e4797a003da

git-credential-libsecret-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: 0caad606c534c56e6c41bb40ace35cc4429fb94e7ec1c68523bc818681687050

git-credential-libsecret-debuginfo-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: 545f312378db65b204895d45b65afac388813ecae62bda8a5fbe7492424f2749

git-daemon-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: d334cb6ac3b752718f56d430b678995e97bd7839076d4c5a56c6053aeb1dded2

git-daemon-debuginfo-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: 727df3bb00fe3fa1531770bf88abc023a1626f8e59dab1c450dc38a5a37a0454

git-debuginfo-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: 068cfec0018960ed1e3b156f787dc6e10b23a511ddac777554c9778433d31752

git-debugsource-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: 27edd05352ed953027ef87cd1ef0786e184be6b26a931c9efb1d4cd3190de935

git-email-2.31.1-3.el9_1.noarch.rpm

SHA-256: 2945b916b46c3ade3202b20b6fbdc9171d837e5d8efb943d1407539a4904e63c

git-gui-2.31.1-3.el9_1.noarch.rpm

SHA-256: b072cbc96609e50c58a73ea391fe6bdb82a6cdf24cce17f3716b30c429526d95

git-instaweb-2.31.1-3.el9_1.noarch.rpm

SHA-256: c6eddc817b630c04e97f3d222b5383cb9f1e9a01e362dbe131d46b015aeee870

git-subtree-2.31.1-3.el9_1.ppc64le.rpm

SHA-256: df981cd331092c12c2c6aebf880fe8e82c8eec2ad36871baa27fbdb71e464e09

git-svn-2.31.1-3.el9_1.noarch.rpm

SHA-256: 8d3deaac31b283885bf041d529e2a0d0823b96365b0bd3b15025a4c9a5e1f03e

gitk-2.31.1-3.el9_1.noarch.rpm

SHA-256: 26ccddcc48256447ee5c51c36b286a71075316c842c509c734a14f8a9a07b3f9

gitweb-2.31.1-3.el9_1.noarch.rpm

SHA-256: 0213759f077264af9b571d432829931c60d045560ed146e7f6b522b94e1aa56f

perl-Git-2.31.1-3.el9_1.noarch.rpm

SHA-256: 4ddd77cbd364635269417eb3a33218777e0002f20b1bdbc6a3a1dcdf1eaa79cd

perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm

SHA-256: 9548fd3946074b39d013019e2e416c8af263283514117b5e51be440d19af39c6

Red Hat Enterprise Linux for ARM 64 9

SRPM

git-2.31.1-3.el9_1.src.rpm

SHA-256: 091d884a2a960bd4d2e8a9dd9fbbcb290dbb8ceb2286968b930155a1c7e3bcdc

aarch64

git-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 0342b9cb0d4d5482bcf28372339b93b97cd0bc0cd3de8c804bd5919096db1ffb

git-all-2.31.1-3.el9_1.noarch.rpm

SHA-256: 92fcbcdfbdc095e3189a795a495d40689e429663d2acf5fd44571289929470e1

git-core-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 4da329f2956cfc8c2f756877be2aedc0716a0cad42894e63ef99fd779aedd398

git-core-debuginfo-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 6b1ff873e90643bd392ac66b59927239a70b19f1b47dacbac07380f39d65c0a4

git-core-doc-2.31.1-3.el9_1.noarch.rpm

SHA-256: 081a149b87bfabe970a96b5369360fb0f1e1f23204a740ce65d48e4797a003da

git-credential-libsecret-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 003a986f54056182dfcf69abc711bf51749d638ba018db7e466413b87e46adf2

git-credential-libsecret-debuginfo-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 306e5086e96390f41ac01ba9760c9668c07d7e17965c01afe4f3e90d761f3376

git-daemon-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 03229b7af323b03dcc6f0292f5d333bee24e0a0a169ce0e1f6166e8285120f55

git-daemon-debuginfo-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 5d8919d84513dca8649f0fa40ad43ec22cd61137bfb613f7cbf348e704de4b1c

git-debuginfo-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 552ca36f85cca713be71c6e66fbb992e99883d76020128d0d1a26e92e0d5677f

git-debugsource-2.31.1-3.el9_1.aarch64.rpm

SHA-256: 544fe63ff91e51a0c06366bb0cefaec072d0c7d5d8f00b54d33294d8102cedde

git-email-2.31.1-3.el9_1.noarch.rpm

SHA-256: 2945b916b46c3ade3202b20b6fbdc9171d837e5d8efb943d1407539a4904e63c

git-gui-2.31.1-3.el9_1.noarch.rpm

SHA-256: b072cbc96609e50c58a73ea391fe6bdb82a6cdf24cce17f3716b30c429526d95

git-instaweb-2.31.1-3.el9_1.noarch.rpm

SHA-256: c6eddc817b630c04e97f3d222b5383cb9f1e9a01e362dbe131d46b015aeee870

git-subtree-2.31.1-3.el9_1.aarch64.rpm

SHA-256: be28865366a0648f4b04af36aa049ccab9f7f06a59ae8c31021d8fa954152e94

git-svn-2.31.1-3.el9_1.noarch.rpm

SHA-256: 8d3deaac31b283885bf041d529e2a0d0823b96365b0bd3b15025a4c9a5e1f03e

gitk-2.31.1-3.el9_1.noarch.rpm

SHA-256: 26ccddcc48256447ee5c51c36b286a71075316c842c509c734a14f8a9a07b3f9

gitweb-2.31.1-3.el9_1.noarch.rpm

SHA-256: 0213759f077264af9b571d432829931c60d045560ed146e7f6b522b94e1aa56f

perl-Git-2.31.1-3.el9_1.noarch.rpm

SHA-256: 4ddd77cbd364635269417eb3a33218777e0002f20b1bdbc6a3a1dcdf1eaa79cd

perl-Git-SVN-2.31.1-3.el9_1.noarch.rpm

SHA-256: 9548fd3946074b39d013019e2e416c8af263283514117b5e51be440d19af39c6

Related news

CVE-2023-0923

A flaw was found in the Kubernetes service for notebooks in RHODS, where it does not prevent pods from other namespaces and applications from making requests to the Jupyter API. This flaw can lead to file content exposure and other issues.

Red Hat Security Advisory 2023-1158-01

Red Hat Security Advisory 2023-1158-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.31. Issues addressed include a denial of service vulnerability.

Ubuntu Security Notice USN-5810-4

Ubuntu Security Notice 5810-4 - USN-5810-1 fixed several vulnerabilities in Git. This update provides the corresponding update for Ubuntu 14.04 ESM. Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

Red Hat Security Advisory 2023-0978-01

Red Hat Security Advisory 2023-0978-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

RHSA-2023:0934: Red Hat Security Advisory: Migration Toolkit for Applications security and bug fix update

Migration Toolkit for Applications 6.0.1 release Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-36567: A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path. * CVE-2021-35065: A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to...

Red Hat Security Advisory 2023-0778-01

Red Hat Security Advisory 2023-0778-01 - Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.9.56.

RHSA-2023:0778: Red Hat Security Advisory: OpenShift Container Platform 4.9.56 security update

Red Hat OpenShift Container Platform release 4.9.56 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3064: A flaw was found in go-yaml. This issue causes the consumption of excessive amounts of CPU or memory when attempting to parse a large or maliciously crafted YAML document.

RHSA-2023:0769: Red Hat Security Advisory: OpenShift Container Platform 4.12.4 security update

Red Hat OpenShift Container Platform release 4.12.4 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-41717: A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total numb...

Red Hat Security Advisory 2023-0802-01

Red Hat Security Advisory 2023-0802-01 - An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Important.

RHSA-2023:0802: Red Hat Security Advisory: Red Hat OpenShift GitOps security update

An update is now available for Red Hat OpenShift GitOps 1.6. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-4238: A flaw was found in goutils where randomly generated alphanumeric strings contain significantly less entropy than expected. Both the `RandomAlphaNumeric` and `CryptoRandomAlphaNumeric` functions always return strings containing at least one digit from 0 to 9. This issue significantly reduces the amount of entropy generated in short strings by these functio...

Red Hat Security Advisory 2023-0794-01

Red Hat Security Advisory 2023-0794-01 - Red Hat Advanced Cluster Management for Kubernetes 2.6.4 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

Red Hat Security Advisory 2023-0633-01

Red Hat Security Advisory 2023-0633-01 - Logging Subsystem 5.5.7 - Red Hat OpenShift.

Red Hat Security Advisory 2023-0632-01

Red Hat Security Advisory 2023-0632-01 - Logging Subsystem 5.4.11 - Red Hat OpenShift.

RHSA-2023:0698: Red Hat Security Advisory: OpenShift Container Platform 4.10.52 security update

Red Hat OpenShift Container Platform release 4.10.52 is now available with updates to packages and images that fix several bugs and add enhancements. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3064: A flaw was found in go-yaml. This issue causes the consumption of excessive amounts of CPU or memory when attempting to parse a large or maliciously crafted YAML document.

Red Hat Security Advisory 2023-0627-01

Red Hat Security Advisory 2023-0627-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

Red Hat Security Advisory 2023-0628-01

Red Hat Security Advisory 2023-0628-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

Red Hat Security Advisory 2023-0599-01

Red Hat Security Advisory 2023-0599-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

Red Hat Security Advisory 2023-0596-01

Red Hat Security Advisory 2023-0596-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

Red Hat Security Advisory 2023-0609-01

Red Hat Security Advisory 2023-0609-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

Red Hat Security Advisory 2023-0611-01

Red Hat Security Advisory 2023-0611-01 - Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection. Issues addressed include heap overflow and integer overflow vulnerabilities.

RHSA-2023:0628: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8.6 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via...

RHSA-2023:0610: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes...

RHSA-2023:0610: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.gitattributes...

RHSA-2023:0609: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support, Red Hat Enterprise Linux 8.2 Telecommunications Update Service, and Red Hat Enterprise Linux 8.2 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there i...

RHSA-2023:0596: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8.4 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via...

RHSA-2023:0599: Red Hat Security Advisory: git security update

An update for git is now available for Red Hat Enterprise Linux 8.1 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be tri...

RHSA-2023:0597: Red Hat Security Advisory: rh-git227-git security update

An update for rh-git227-git is now available for Red Hat Software Collections. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-23521: A flaw was found in Git, a distributed revision control system. When parsing gitattributes, a mechanism to allow defining attributes for paths, multiple integer overflows can occur when there is a huge number of path patterns, attributes for a single pattern, or declared attribute names. These overflows can be triggered via a crafted `.g...

Debian Security Advisory 5332-1

Debian Linux Security Advisory 5332-1 - Multiple issues were found in Git, a distributed revision control system. An attacker may trigger remote code execution, cause local users into executing arbitrary commands, leak information from the local filesystem, and bypass restricted shell.

Debian Security Advisory 5332-1

Debian Linux Security Advisory 5332-1 - Multiple issues were found in Git, a distributed revision control system. An attacker may trigger remote code execution, cause local users into executing arbitrary commands, leak information from the local filesystem, and bypass restricted shell.

Ubuntu Security Notice USN-5810-2

Ubuntu Security Notice 5810-2 - USN-5810-1 fixed vulnerabilities in Git. This update introduced a regression as it was missing some commit lines. This update fixes the problem. Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

Ubuntu Security Notice USN-5810-2

Ubuntu Security Notice 5810-2 - USN-5810-1 fixed vulnerabilities in Git. This update introduced a regression as it was missing some commit lines. This update fixes the problem. Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

Update now! Two critical flaws in Git's code found, patched

CVE-2022-23521 and CVE-2022-41903 are critical flaws present in Git's code. Thankfully, they’ve been addressed in its latest version. (Read more...) The post Update now! Two critical flaws in Git's code found, patched appeared first on Malwarebytes Labs.

Update now! Two critical flaws in Git's code found, patched

CVE-2022-23521 and CVE-2022-41903 are critical flaws present in Git's code. Thankfully, they’ve been addressed in its latest version. (Read more...) The post Update now! Two critical flaws in Git's code found, patched appeared first on Malwarebytes Labs.

Ubuntu Security Notice USN-5810-1

Ubuntu Security Notice 5810-1 - Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code. Joern Schneeweisz discovered that Git incorrectly handled certain commands. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

Ubuntu Security Notice USN-5810-1

Ubuntu Security Notice 5810-1 - Markus Vervier and Eric Sesterhenn discovered that Git incorrectly handled certain gitattributes. An attacker could possibly use this issue to cause a crash or execute arbitrary code. Joern Schneeweisz discovered that Git incorrectly handled certain commands. An attacker could possibly use this issue to cause a crash or execute arbitrary code.

Git Users Urged to Update Software to Prevent Remote Code Execution Attacks

The maintainers of the Git source code version control system have released updates to remediate two critical vulnerabilities that could be exploited by a malicious actor to achieve remote code execution. The flaws, tracked as CVE-2022-23521 and CVE-2022-41903, impacts the following versions of Git: v2.30.6, v2.31.5, v2.32.4, v2.33.5, v2.34.5, v2.35.5, v2.36.3, v2.37.4, v2.38.2, and v2.39.0.

Git Users Urged to Update Software to Prevent Remote Code Execution Attacks

The maintainers of the Git source code version control system have released updates to remediate two critical vulnerabilities that could be exploited by a malicious actor to achieve remote code execution. The flaws, tracked as CVE-2022-23521 and CVE-2022-41903, impacts the following versions of Git: v2.30.6, v2.31.5, v2.32.4, v2.33.5, v2.34.5, v2.35.5, v2.36.3, v2.37.4, v2.38.2, and v2.39.0.

CVE-2022-41903: Heap overflow in `git archive`, `git log --format` leading to RCE

Git is distributed revision control system. `git log` can display commits in an arbitrary format using its `--format` specifiers. This functionality is also exposed to `git archive` via the `export-subst` gitattribute. When processing the padding operators, there is a integer overflow in `pretty.c::format_and_pad_commit()` where a `size_t` is stored improperly as an `int`, and then added as an offset to a `memcpy()`. This overflow can be triggered directly by a user running a command which invokes the commit formatting machinery (e.g., `git log --format=...`). It may also be triggered indirectly through git archive via the export-subst mechanism, which expands format specifiers inside of files within the repository during a git archive. This integer overflow can result in arbitrary heap writes, which may result in arbitrary code execution. The problem has been patched in the versions published on 2023-01-17, going back to v2.30.7. Users are advised to upgrade. Users who are unable to u...

CVE-2022-23521: gitattributes parsing integer overflow

Git is distributed revision control system. gitattributes are a mechanism to allow defining attributes for paths. These attributes can be defined by adding a `.gitattributes` file to the repository, which contains a set of file patterns and the attributes that should be set for paths matching this pattern. When parsing gitattributes, multiple integer overflows can occur when there is a huge number of path patterns, a huge number of attributes for a single pattern, or when the declared attribute names are huge. These overflows can be triggered via a crafted `.gitattributes` file that may be part of the commit history. Git silently splits lines longer than 2KB when parsing gitattributes from a file, but not when parsing them from the index. Consequentially, the failure mode depends on whether the file exists in the working tree, the index or both. This integer overflow can result in arbitrary heap reads and writes, which may result in remote code execution. The problem has been patched i...