Fedora Linux 8578 Published by

A git security update has been released for Fedora 36.



SECURITY: Fedora 36 Update: git-2.38.1-1.fc36


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-8b58806840
2022-10-28 11:14:58.466943
--------------------------------------------------------------------------------

Name : git
Product : Fedora 36
Version : 2.38.1
Release : 1.fc36
URL :   https://git-scm.com/
Summary : Fast Version Control System
Description :
Git is a fast, scalable, distributed revision control system with an
unusually rich command set that provides both high-level operations
and full access to internals.

The git rpm installs common set of tools which are usually using with
small amount of dependencies. To install all git packages, including
tools for integrating with other SCMs, install the git-all meta-package.

--------------------------------------------------------------------------------
Update Information:

Upstream update including security & bug fixes as well as feature enhancements.
From the upstream [release notes](  https://github.com/git/git/raw/v2.38.1/Documen
tation/RelNotes/2.30.6.txt): CVE-2022-39253 -------------- When relying on
the `--local` clone optimization, Git dereferences symbolic links in the source
repository before creating hardlinks (or copies) of the dereferenced link in the
destination repository. This can lead to surprising behavior where arbitrary
files are present in a repository's `$GIT_DIR` when cloning from a malicious
repository. Git will no longer dereference symbolic links via the `--local`
clone mechanism, and will instead refuse to clone repositories that have
symbolic links present in the `$GIT_DIR/objects` directory. Additionally, the
value of `protocol.file.allow` is changed to be "user" by default.
CVE-2022-39260 -------------- An overly-long command string given to `git
shell` can result in overflow in `split_cmdline()`, leading to arbitrary heap
writes and remote code execution when `git shell` is exposed and the directory
`$HOME/git-shell-commands` exists. `git shell` is taught to refuse interactive
commands that are longer than 4MiB in size. `split_cmdline()` is hardened to
reject inputs larger than 2GiB. Credits ------- Credit for finding
CVE-2022-39253 goes to Cory Snider of Mirantis. The fix was authored by Taylor
Blau, with help from Johannes Schindelin. Credit for finding CVE-2022-39260
goes to Kevin Backhouse of GitHub. The fix was authored by Kevin Backhouse, Jeff
King, and Taylor Blau.
--------------------------------------------------------------------------------
ChangeLog:

* Tue Oct 18 2022 Todd Zullinger - 2.38.1-1
- update to 2.38.1 (CVE-2022-39253, CVE-2022-39260)
* Mon Oct 3 2022 Todd Zullinger - 2.38.0-1
- update to 2.38.0
* Wed Sep 28 2022 Todd Zullinger - 2.38.0-0.2.rc2
- update to 2.38.0-rc2
* Wed Sep 21 2022 Todd Zullinger - 2.38.0-0.1.rc1
- update to 2.38.0-rc1
- git-subtree sub-package is noarch
* Fri Sep 16 2022 Todd Zullinger - 2.38.0-0.0.rc0
- update to 2.38.0-rc0
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2022-8b58806840' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys
--------------------------------------------------------------------------------
_______________________________________________