-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2003
                  Important: rh-git29-git security update
                               11 July 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           rh-git29-git
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
                   Access Confidential Data        -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-11235 CVE-2018-11233 

Reference:         ESB-2018.1704
                   ESB-2018.1763

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2018:2147

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: rh-git29-git security update
Advisory ID:       RHSA-2018:2147-01
Product:           Red Hat Software Collections
Advisory URL:      https://access.redhat.com/errata/RHSA-2018:2147
Issue date:        2018-07-10
CVE Names:         CVE-2018-11233 CVE-2018-11235 
=====================================================================

1. Summary:

An update for rh-git29-git is now available for Red Hat Software
Collections.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6) - noarch, x86_64
Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7) - noarch, x86_64

3. Description:

Git is a distributed revision control system with a decentralized
architecture. As opposed to centralized version control systems with a
client-server model, Git ensures that each working copy of a Git repository
is an exact copy with complete revision history. This not only allows the
user to work on and contribute to projects without the need to have
permission to push the changes to their official repositories, but also
makes it possible for the user to work with no network connection.

Security Fix(es):

* git: arbitrary code execution when recursively cloning a malicious
repository (CVE-2018-11235)

* git: path sanity check in is_ntfs_dotgit() can read arbitrary memory
(CVE-2018-11233)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1583862 - CVE-2018-11235 git: arbitrary code execution when recursively cloning a malicious repository
1583888 - CVE-2018-11233 git: path sanity check in is_ntfs_dotgit() can read arbitrary memory

6. Package List:

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 6):

Source:
rh-git29-git-2.9.3-4.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-4.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-4.el6.noarch.rpm
rh-git29-git-all-2.9.3-4.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el6.noarch.rpm
rh-git29-git-email-2.9.3-4.el6.noarch.rpm
rh-git29-git-gui-2.9.3-4.el6.noarch.rpm
rh-git29-git-p4-2.9.3-4.el6.noarch.rpm
rh-git29-gitk-2.9.3-4.el6.noarch.rpm
rh-git29-gitweb-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
rh-git29-git-2.9.3-4.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-4.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-4.el6.noarch.rpm
rh-git29-git-all-2.9.3-4.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el6.noarch.rpm
rh-git29-git-email-2.9.3-4.el6.noarch.rpm
rh-git29-git-gui-2.9.3-4.el6.noarch.rpm
rh-git29-git-p4-2.9.3-4.el6.noarch.rpm
rh-git29-gitk-2.9.3-4.el6.noarch.rpm
rh-git29-gitweb-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 6):

Source:
rh-git29-git-2.9.3-4.el6.src.rpm

noarch:
rh-git29-emacs-git-2.9.3-4.el6.noarch.rpm
rh-git29-emacs-git-el-2.9.3-4.el6.noarch.rpm
rh-git29-git-all-2.9.3-4.el6.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el6.noarch.rpm
rh-git29-git-email-2.9.3-4.el6.noarch.rpm
rh-git29-git-gui-2.9.3-4.el6.noarch.rpm
rh-git29-git-p4-2.9.3-4.el6.noarch.rpm
rh-git29-gitk-2.9.3-4.el6.noarch.rpm
rh-git29-gitweb-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el6.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el6.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-2.9.3-4.el6.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el6.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el6.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el6.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el6.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server (v. 7):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.3):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.4):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Server EUS (v. 7.5):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

Red Hat Software Collections for Red Hat Enterprise Linux Workstation (v. 7):

Source:
rh-git29-git-2.9.3-4.el7.src.rpm

noarch:
rh-git29-git-all-2.9.3-4.el7.noarch.rpm
rh-git29-git-cvs-2.9.3-4.el7.noarch.rpm
rh-git29-git-email-2.9.3-4.el7.noarch.rpm
rh-git29-git-gui-2.9.3-4.el7.noarch.rpm
rh-git29-git-p4-2.9.3-4.el7.noarch.rpm
rh-git29-gitk-2.9.3-4.el7.noarch.rpm
rh-git29-gitweb-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-2.9.3-4.el7.noarch.rpm
rh-git29-perl-Git-SVN-2.9.3-4.el7.noarch.rpm

x86_64:
rh-git29-git-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-2.9.3-4.el7.x86_64.rpm
rh-git29-git-core-doc-2.9.3-4.el7.x86_64.rpm
rh-git29-git-daemon-2.9.3-4.el7.x86_64.rpm
rh-git29-git-debuginfo-2.9.3-4.el7.x86_64.rpm
rh-git29-git-svn-2.9.3-4.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2018-11233
https://access.redhat.com/security/cve/CVE-2018-11235
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=adrj
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW0VobWaOgq3Tt24GAQgpeBAAj8sLSECZ+u6gSfZiNSlKc065TjVKyepy
JBZBgNeFxVeWaXEwbVXSIn3yc0GAtiYfmY2TXKKFGZGLindl/ArYCYaRbwE/tuDv
qhLqwIsEHTb5H7D7f5nDRKDiOahtvF05wZRpnAEtrCuyiqxLVEsz+jCBWzN+DSUD
2dW6AUqwW9kz94MkHQrkbmNA7ScMdb1n+1FpL3yyY8ZmHzR3w8xkQzGJDpp3+gzF
rOinwxedKKLbx66NDjf5ataNX7OF8ChE2fJdwruv1iiSrZ1MECj+9+B2WmDNTQLV
+DPyfixy6kFQIVNYwAj/h1OKcOx7v1Kr3By8y9qgdvYkKBM3gvAa5UIVvekVC7Ua
UMgOA0z2XJmpMKLlmIylPJ0YUGLdwNClfk1uTnRxbGh8P3c34n0zrdTojXKs359Y
jT4NAxNwafa0qjFJEFhyBsICEqokr+x/L9jNGk9BxErW47r8TtCV0ozooXcNkwCz
q0mEd1lZ2OPMHUZUYl+pB08O7esU/9orrwieue1h5uzZedzvDIqs+4I7dVJB7Bm6
BSMQ5ZieDWHX4L6fqd++IVpuUPfyys5IAVFg8gVBZJMR0UhXipZApO3u1SLTtCXH
TZj6RpNKWRP3zR5wYL+jHIzIkFa/XwC84zIe9sro7qwmx78DsYZnhOvEaXIODC2i
2VjYpWcLMfI=
=KDEV
-----END PGP SIGNATURE-----