Fedora Linux 8568 Published by

A git security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: git-2.36.0-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-e99ae504f5
2022-05-08 01:04:53.137632
--------------------------------------------------------------------------------

Name : git
Product : Fedora 36
Version : 2.36.0
Release : 1.fc36
URL :   https://git-scm.com/
Summary : Fast Version Control System
Description :
Git is a fast, scalable, distributed revision control system with an
unusually rich command set that provides both high-level operations
and full access to internals.

The git rpm installs common set of tools which are usually using with
small amount of dependencies. To install all git packages, including
tools for integrating with other SCMs, install the git-all meta-package.

--------------------------------------------------------------------------------
Update Information:

Update to 2.36.0 ([release notes](  https://github.com/git/git/raw/v2.36.0/Documen
tation/RelNotes/2.36.0.txt)) Among the changes, this release includes changes
to address [CVE-2022-24765](  https://bugzilla.redhat.com/CVE-2022-24765). Per
the release announcement: > On multi-user machines, Git users might find
themselves unexpectedly in a Git worktree, e.g. when another user created a
repository in `C:\.git`, in a mounted network drive or in a scratch space.
Merely having a Git-aware prompt that runs `git status` (or `git diff`) and
navigating to a directory which is supposedly not a Git worktree, or opening
such a directory in an editor or IDE such as VS Code or Atom, will potentially
run commands defined by that other user. A broad "escape hatch" is available in
cases where all the repositories you may enter are considered safe, regardless
of their ownership. Quoting another release announcement: > `*` can be used as
the value for the `safe.directory` variable to signal that the user considers
that any directory is safe.
--------------------------------------------------------------------------------
ChangeLog:

* Mon Apr 18 2022 Todd Zullinger - 2.36.0-1
- update to 2.36.0
* Thu Apr 14 2022 Todd Zullinger - 2.36.0-0.3.rc2
- usability improvements on top of CVE-2022-24765
* Wed Apr 13 2022 Todd Zullinger - 2.36.0-0.2.rc2
- update to 2.36.0-rc2 (CVE-2022-24765)
- disable failing tests on s390x on EL8
* Fri Apr 8 2022 Todd Zullinger - 2.36.0-0.1.rc1
- update to 2.36.0-rc1
* Tue Apr 5 2022 Todd Zullinger - 2.36.0-0.0.rc0
- update to 2.36.0-rc0
- use httpd-core for tests on Fedora >= 37
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-e99ae504f5' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________