Fedora Linux 8568 Published by

A git security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: git-2.35.3-1.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-3759ebabd2
2022-05-08 01:45:04.718123
--------------------------------------------------------------------------------

Name : git
Product : Fedora 35
Version : 2.35.3
Release : 1.fc35
URL :   https://git-scm.com/
Summary : Fast Version Control System
Description :
Git is a fast, scalable, distributed revision control system with an
unusually rich command set that provides both high-level operations
and full access to internals.

The git rpm installs common set of tools which are usually using with
small amount of dependencies. To install all git packages, including
tools for integrating with other SCMs, install the git-all meta-package.

--------------------------------------------------------------------------------
Update Information:

Update to 2.35.3 ([release notes](  https://github.com/git/git/raw/v2.35.3/Documen
tation/RelNotes/2.35.3.txt)) This release addresses
[CVE-2022-24765](  https://bugzilla.redhat.com/CVE-2022-24765). Per the release
announcement: > On multi-user machines, Git users might find themselves
unexpectedly in a Git worktree, e.g. when another user created a repository in
`C:\.git`, in a mounted network drive or in a scratch space. Merely having a
Git-aware prompt that runs `git status` (or `git diff`) and navigating to a
directory which is supposedly not a Git worktree, or opening such a directory in
an editor or IDE such as VS Code or Atom, will potentially run commands defined
by that other user. A broad "escape hatch" is available in cases where all the
repositories you may enter are considered safe, regardless of their ownership.
Quoting another release announcement: > `*` can be used as the value for the
`safe.directory` variable to signal that the user considers that any directory
is safe.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 18 2022 Todd Zullinger - 2.35.3-1
- update to 2.35.3 (#2073414, CVE-2022-24765)
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-3759ebabd2' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________