-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2057
                      Important: git security update
                              17 August 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           git
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-1000117  

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2017:2484
   https://access.redhat.com/errata/RHSA-2017:2485

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2017:2484-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2484
Issue date:        2017-08-16
CVE Names:         CVE-2017-1000117 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, noarch, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* A shell command injection flaw related to the handling of "ssh" URLs has
been discovered in Git. An attacker could use this flaw to execute shell
commands with the privileges of the user running the Git client, for
example, when performing a "clone" action on a malicious repository or a
legitimate repository containing a malicious commit. (CVE-2017-1000117)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs

6. Package List:

Red Hat Enterprise Linux Client Optional (v. 7):

Source:
git-1.8.3.1-12.el7_4.src.rpm

noarch:
emacs-git-1.8.3.1-12.el7_4.noarch.rpm
emacs-git-el-1.8.3.1-12.el7_4.noarch.rpm
git-all-1.8.3.1-12.el7_4.noarch.rpm
git-bzr-1.8.3.1-12.el7_4.noarch.rpm
git-cvs-1.8.3.1-12.el7_4.noarch.rpm
git-email-1.8.3.1-12.el7_4.noarch.rpm
git-gui-1.8.3.1-12.el7_4.noarch.rpm
git-hg-1.8.3.1-12.el7_4.noarch.rpm
git-p4-1.8.3.1-12.el7_4.noarch.rpm
gitk-1.8.3.1-12.el7_4.noarch.rpm
gitweb-1.8.3.1-12.el7_4.noarch.rpm
perl-Git-1.8.3.1-12.el7_4.noarch.rpm
perl-Git-SVN-1.8.3.1-12.el7_4.noarch.rpm

x86_64:
git-1.8.3.1-12.el7_4.x86_64.rpm
git-daemon-1.8.3.1-12.el7_4.x86_64.rpm
git-debuginfo-1.8.3.1-12.el7_4.x86_64.rpm
git-svn-1.8.3.1-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

Source:
git-1.8.3.1-12.el7_4.src.rpm

noarch:
emacs-git-1.8.3.1-12.el7_4.noarch.rpm
emacs-git-el-1.8.3.1-12.el7_4.noarch.rpm
git-all-1.8.3.1-12.el7_4.noarch.rpm
git-bzr-1.8.3.1-12.el7_4.noarch.rpm
git-cvs-1.8.3.1-12.el7_4.noarch.rpm
git-email-1.8.3.1-12.el7_4.noarch.rpm
git-gui-1.8.3.1-12.el7_4.noarch.rpm
git-hg-1.8.3.1-12.el7_4.noarch.rpm
git-p4-1.8.3.1-12.el7_4.noarch.rpm
gitk-1.8.3.1-12.el7_4.noarch.rpm
gitweb-1.8.3.1-12.el7_4.noarch.rpm
perl-Git-1.8.3.1-12.el7_4.noarch.rpm
perl-Git-SVN-1.8.3.1-12.el7_4.noarch.rpm

x86_64:
git-1.8.3.1-12.el7_4.x86_64.rpm
git-daemon-1.8.3.1-12.el7_4.x86_64.rpm
git-debuginfo-1.8.3.1-12.el7_4.x86_64.rpm
git-svn-1.8.3.1-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
git-1.8.3.1-12.el7_4.src.rpm

aarch64:
git-1.8.3.1-12.el7_4.aarch64.rpm
git-debuginfo-1.8.3.1-12.el7_4.aarch64.rpm

noarch:
perl-Git-1.8.3.1-12.el7_4.noarch.rpm

ppc64:
git-1.8.3.1-12.el7_4.ppc64.rpm
git-debuginfo-1.8.3.1-12.el7_4.ppc64.rpm

ppc64le:
git-1.8.3.1-12.el7_4.ppc64le.rpm
git-debuginfo-1.8.3.1-12.el7_4.ppc64le.rpm

s390x:
git-1.8.3.1-12.el7_4.s390x.rpm
git-debuginfo-1.8.3.1-12.el7_4.s390x.rpm

x86_64:
git-1.8.3.1-12.el7_4.x86_64.rpm
git-debuginfo-1.8.3.1-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
git-daemon-1.8.3.1-12.el7_4.aarch64.rpm
git-debuginfo-1.8.3.1-12.el7_4.aarch64.rpm
git-svn-1.8.3.1-12.el7_4.aarch64.rpm

noarch:
emacs-git-1.8.3.1-12.el7_4.noarch.rpm
emacs-git-el-1.8.3.1-12.el7_4.noarch.rpm
git-all-1.8.3.1-12.el7_4.noarch.rpm
git-bzr-1.8.3.1-12.el7_4.noarch.rpm
git-cvs-1.8.3.1-12.el7_4.noarch.rpm
git-email-1.8.3.1-12.el7_4.noarch.rpm
git-gui-1.8.3.1-12.el7_4.noarch.rpm
git-hg-1.8.3.1-12.el7_4.noarch.rpm
git-p4-1.8.3.1-12.el7_4.noarch.rpm
gitk-1.8.3.1-12.el7_4.noarch.rpm
gitweb-1.8.3.1-12.el7_4.noarch.rpm
perl-Git-SVN-1.8.3.1-12.el7_4.noarch.rpm

ppc64:
git-daemon-1.8.3.1-12.el7_4.ppc64.rpm
git-debuginfo-1.8.3.1-12.el7_4.ppc64.rpm
git-svn-1.8.3.1-12.el7_4.ppc64.rpm

ppc64le:
git-daemon-1.8.3.1-12.el7_4.ppc64le.rpm
git-debuginfo-1.8.3.1-12.el7_4.ppc64le.rpm
git-svn-1.8.3.1-12.el7_4.ppc64le.rpm

s390x:
git-daemon-1.8.3.1-12.el7_4.s390x.rpm
git-debuginfo-1.8.3.1-12.el7_4.s390x.rpm
git-svn-1.8.3.1-12.el7_4.s390x.rpm

x86_64:
git-daemon-1.8.3.1-12.el7_4.x86_64.rpm
git-debuginfo-1.8.3.1-12.el7_4.x86_64.rpm
git-svn-1.8.3.1-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
git-1.8.3.1-12.el7_4.src.rpm

noarch:
perl-Git-1.8.3.1-12.el7_4.noarch.rpm

x86_64:
git-1.8.3.1-12.el7_4.x86_64.rpm
git-debuginfo-1.8.3.1-12.el7_4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

noarch:
emacs-git-1.8.3.1-12.el7_4.noarch.rpm
emacs-git-el-1.8.3.1-12.el7_4.noarch.rpm
git-all-1.8.3.1-12.el7_4.noarch.rpm
git-bzr-1.8.3.1-12.el7_4.noarch.rpm
git-cvs-1.8.3.1-12.el7_4.noarch.rpm
git-email-1.8.3.1-12.el7_4.noarch.rpm
git-gui-1.8.3.1-12.el7_4.noarch.rpm
git-hg-1.8.3.1-12.el7_4.noarch.rpm
git-p4-1.8.3.1-12.el7_4.noarch.rpm
gitk-1.8.3.1-12.el7_4.noarch.rpm
gitweb-1.8.3.1-12.el7_4.noarch.rpm
perl-Git-SVN-1.8.3.1-12.el7_4.noarch.rpm

x86_64:
git-daemon-1.8.3.1-12.el7_4.x86_64.rpm
git-debuginfo-1.8.3.1-12.el7_4.x86_64.rpm
git-svn-1.8.3.1-12.el7_4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000117
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZlNC/XlSAg2UNWIIRAkuIAJ9h/3BSYQKTvInlofGufdJb2bFIfACfTIBP
lXwA9O4E01TzPf5jU55UhD4=
=yNcQ
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: git security update
Advisory ID:       RHSA-2017:2485-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2017:2485
Issue date:        2017-08-16
CVE Names:         CVE-2017-1000117 
=====================================================================

1. Summary:

An update for git is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* A shell command injection flaw related to the handling of "ssh" URLs has
been discovered in Git. An attacker could use this flaw to execute shell
commands with the privileges of the user running the Git client, for
example, when performing a "clone" action on a malicious repository or a
legitimate repository containing a malicious commit. (CVE-2017-1000117)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1480386 - CVE-2017-1000117 git: Command injection via malicious ssh URLs

6. Package List:

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
git-1.7.1-9.el6_9.src.rpm

i386:
git-1.7.1-9.el6_9.i686.rpm
git-daemon-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
emacs-git-1.7.1-9.el6_9.noarch.rpm
emacs-git-el-1.7.1-9.el6_9.noarch.rpm
git-all-1.7.1-9.el6_9.noarch.rpm
git-cvs-1.7.1-9.el6_9.noarch.rpm
git-email-1.7.1-9.el6_9.noarch.rpm
git-gui-1.7.1-9.el6_9.noarch.rpm
git-svn-1.7.1-9.el6_9.noarch.rpm
gitk-1.7.1-9.el6_9.noarch.rpm
gitweb-1.7.1-9.el6_9.noarch.rpm
perl-Git-1.7.1-9.el6_9.noarch.rpm

x86_64:
git-1.7.1-9.el6_9.x86_64.rpm
git-daemon-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
git-1.7.1-9.el6_9.src.rpm

noarch:
emacs-git-1.7.1-9.el6_9.noarch.rpm
emacs-git-el-1.7.1-9.el6_9.noarch.rpm
git-all-1.7.1-9.el6_9.noarch.rpm
git-cvs-1.7.1-9.el6_9.noarch.rpm
git-email-1.7.1-9.el6_9.noarch.rpm
git-gui-1.7.1-9.el6_9.noarch.rpm
git-svn-1.7.1-9.el6_9.noarch.rpm
gitk-1.7.1-9.el6_9.noarch.rpm
gitweb-1.7.1-9.el6_9.noarch.rpm
perl-Git-1.7.1-9.el6_9.noarch.rpm

x86_64:
git-1.7.1-9.el6_9.x86_64.rpm
git-daemon-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
git-1.7.1-9.el6_9.src.rpm

i386:
git-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
perl-Git-1.7.1-9.el6_9.noarch.rpm

ppc64:
git-1.7.1-9.el6_9.ppc64.rpm
git-debuginfo-1.7.1-9.el6_9.ppc64.rpm

s390x:
git-1.7.1-9.el6_9.s390x.rpm
git-debuginfo-1.7.1-9.el6_9.s390x.rpm

x86_64:
git-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
git-daemon-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
emacs-git-1.7.1-9.el6_9.noarch.rpm
emacs-git-el-1.7.1-9.el6_9.noarch.rpm
git-all-1.7.1-9.el6_9.noarch.rpm
git-cvs-1.7.1-9.el6_9.noarch.rpm
git-email-1.7.1-9.el6_9.noarch.rpm
git-gui-1.7.1-9.el6_9.noarch.rpm
git-svn-1.7.1-9.el6_9.noarch.rpm
gitk-1.7.1-9.el6_9.noarch.rpm
gitweb-1.7.1-9.el6_9.noarch.rpm

ppc64:
git-daemon-1.7.1-9.el6_9.ppc64.rpm
git-debuginfo-1.7.1-9.el6_9.ppc64.rpm

s390x:
git-daemon-1.7.1-9.el6_9.s390x.rpm
git-debuginfo-1.7.1-9.el6_9.s390x.rpm

x86_64:
git-daemon-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
git-1.7.1-9.el6_9.src.rpm

i386:
git-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
perl-Git-1.7.1-9.el6_9.noarch.rpm

x86_64:
git-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
git-daemon-1.7.1-9.el6_9.i686.rpm
git-debuginfo-1.7.1-9.el6_9.i686.rpm

noarch:
emacs-git-1.7.1-9.el6_9.noarch.rpm
emacs-git-el-1.7.1-9.el6_9.noarch.rpm
git-all-1.7.1-9.el6_9.noarch.rpm
git-cvs-1.7.1-9.el6_9.noarch.rpm
git-email-1.7.1-9.el6_9.noarch.rpm
git-gui-1.7.1-9.el6_9.noarch.rpm
git-svn-1.7.1-9.el6_9.noarch.rpm
gitk-1.7.1-9.el6_9.noarch.rpm
gitweb-1.7.1-9.el6_9.noarch.rpm

x86_64:
git-daemon-1.7.1-9.el6_9.x86_64.rpm
git-debuginfo-1.7.1-9.el6_9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000117
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZlNXQXlSAg2UNWIIRAt7yAJ4735Cg/V3QJGdN2EQ2ayAbllsY6wCghzg/
Sqr0hFjBBki6XKOjIYAWNpY=
=f22+
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YAGW
-----END PGP SIGNATURE-----