Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in git
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in git
ID: FEDORA-2018-d5139c4fd6
Distribution: Fedora
Plattformen: Fedora 27
Datum: Fr, 19. Oktober 2018, 19:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-17456
Applikationen: Git

Originalnachricht

-------------------------------------------------------------------------------
-
Fedora Update Notification
FEDORA-2018-d5139c4fd6
2018-10-19 15:48:55.358498
-------------------------------------------------------------------------------
-

Name : git
Product : Fedora 27
Version : 2.14.5
Release : 1.fc27
URL : https://git-scm.com/
Summary : Fast Version Control System
Description :
Git is a fast, scalable, distributed revision control system with an
unusually rich command set that provides both high-level operations
and full access to internals.

The git rpm installs common set of tools which are usually using with
small amount of dependencies. To install all git packages, including
tools for integrating with other SCMs, install the git-all meta-package.

-------------------------------------------------------------------------------
-
Update Information:

Upstream security update resolving an issue with `git clone --recurse-
submodules`. From the [upstream release announcement](https://public-
inbox.org/git/xmqqy3bcuy3l.fsf@gitster-ct.c.googlers.com/): > These
releases
fix a security flaw (CVE-2018-17456), which allowed an > attacker to execute
arbitrary code by crafting a malicious .gitmodules > file in a project
cloned
with --recurse-submodules. > > When running "git clone
--recurse-submodules",
Git parses the supplied > .gitmodules file for a URL field and blindly
passes it
as an argument > to a "git clone" subprocess. If the URL field is
set to a
string that > begins with a dash, this "git clone" subprocess
interprets the URL
as > an option. This can lead to executing an arbitrary script shipped in
> the
superproject as the user who ran "git clone". > > In addition to
fixing the
security issue for the user running "clone", > the 2.17.2, 2.18.1
and 2.19.1
releases have an "fsck" check which can > be used to detect such
malicious
repository content when fetching or > accepting a push. See
"transfer.fsckObjects" in git-config(1). > > Credit for finding
and fixing this
vulnerability goes to joernchen > and Jeff King, respectively.
-------------------------------------------------------------------------------
-
ChangeLog:

* Fri Oct 5 2018 Todd Zullinger <tmz@pobox.com> - 2.14.5-1
- Update to 2.14.5 (CVE-2018-17456)
* Tue May 29 2018 Todd Zullinger <tmz@pobox.com> - 2.14.4-1
- Update to 2.14.4 (CVE-2018-11233, CVE-2018-11235)
* Thu May 24 2018 Todd Zullinger <tmz@pobox.com> - 2.14.3-4
- Fix segfault in rev-parse with invalid input (#1581678)
- Install contrib/diff-highlight (#1550251)
* Fri Feb 16 2018 Todd Zullinger <tmz@pobox.com> - 2.14.3-3
- git-svn: avoid segfaults in 'git svn branch'
* Tue Nov 7 2017 Todd Zullinger <tmz@pobox.com> - 2.14.3-2
- Fix git-clone memory exhaustion (CVE-2017-15298)
Resolves: #1510455, #1510457
* Mon Oct 23 2017 Todd Zullinger <tmz@pobox.com> - 2.14.3-1
- Update to 2.14.3
-------------------------------------------------------------------------------
-
References:

[ 1 ] Bug #1636619 - CVE-2018-17456 git: arbitrary code execution via
.gitmodules
https://bugzilla.redhat.com/show_bug.cgi?id=1636619
-------------------------------------------------------------------------------
-

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2018-d5139c4fd6' at the command
line. For more information, refer to the dnf documentation available at
http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
-------------------------------------------------------------------------------
-
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org
Fedora Code of Conduct: https://getfedora.org/code-of-conduct.html
List Guidelines: https://fedoraproject.org/wiki/Mailing_list_guidelines
List Archives: https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung