An update for git is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2022-1676 Final 1.0 1.0 2022-05-28 Initial 2022-05-28 2022-05-28 openEuler SA Tool V1.0 2022-05-28 git security update An update for git is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. Git is a free and open source distributed version control system designed to handle everything from small to very large projects with speed and efficiency. Git is easy to learn and has a tiny footprint with lightning fast performance. It outclasses SCM tools like Subversion, CVS, Perforce, and ClearCase with features like cheap local branching, convenient staging areas, and multiple workflows. Security Fix(es): Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder `C:\.git`, which would be picked up by Git operations run supposedly outside a repository while searching for a Git directory. Git would then respect any config in said Git directory. Git Bash users who set `GIT_PS1_SHOWDIRTYSTATE` are vulnerable as well. Users who installed posh-gitare vulnerable simply by starting a PowerShell. Users of IDEs such as Visual Studio are vulnerable: simply creating a new project would already read and respect the config specified in `C:\.git\config`. Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash. The problem has been patched in Git for Windows v2.35.2. Users unable to upgrade may create the folder `.git` on all drives where Git commands are run, and remove read/write access from those folders as a workaround. Alternatively, define or extend `GIT_CEILING_DIRECTORIES` to cover the _parent_ directory of the user profile, e.g. `C:\Users` if the user profile is located in `C:\Users\my-user-name`.(CVE-2022-24765) An update for git is now available for openEuler-20.03-LTS-SP1,openEuler-20.03-LTS-SP3 and openEuler-22.03-LTS. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High git https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1676 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2022-24765 https://nvd.nist.gov/vuln/detail/CVE-2022-24765 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS git-daemon-2.27.0-7.oe1.aarch64.rpm git-debuginfo-2.27.0-7.oe1.aarch64.rpm git-2.27.0-7.oe1.aarch64.rpm git-debugsource-2.27.0-7.oe1.aarch64.rpm git-2.27.0-7.oe1.aarch64.rpm git-daemon-2.27.0-7.oe1.aarch64.rpm git-debuginfo-2.27.0-7.oe1.aarch64.rpm git-debugsource-2.27.0-7.oe1.aarch64.rpm git-debuginfo-2.33.0-2.oe2203.aarch64.rpm git-debugsource-2.33.0-2.oe2203.aarch64.rpm git-daemon-2.33.0-2.oe2203.aarch64.rpm git-2.33.0-2.oe2203.aarch64.rpm perl-Git-SVN-2.27.0-7.oe1.noarch.rpm gitk-2.27.0-7.oe1.noarch.rpm git-gui-2.27.0-7.oe1.noarch.rpm git-web-2.27.0-7.oe1.noarch.rpm git-email-2.27.0-7.oe1.noarch.rpm git-help-2.27.0-7.oe1.noarch.rpm perl-Git-2.27.0-7.oe1.noarch.rpm git-svn-2.27.0-7.oe1.noarch.rpm git-help-2.27.0-7.oe1.noarch.rpm git-web-2.27.0-7.oe1.noarch.rpm gitk-2.27.0-7.oe1.noarch.rpm perl-Git-SVN-2.27.0-7.oe1.noarch.rpm perl-Git-2.27.0-7.oe1.noarch.rpm git-svn-2.27.0-7.oe1.noarch.rpm git-email-2.27.0-7.oe1.noarch.rpm git-gui-2.27.0-7.oe1.noarch.rpm git-help-2.33.0-2.oe2203.noarch.rpm git-gui-2.33.0-2.oe2203.noarch.rpm git-web-2.33.0-2.oe2203.noarch.rpm gitk-2.33.0-2.oe2203.noarch.rpm perl-Git-SVN-2.33.0-2.oe2203.noarch.rpm perl-Git-2.33.0-2.oe2203.noarch.rpm git-email-2.33.0-2.oe2203.noarch.rpm git-svn-2.33.0-2.oe2203.noarch.rpm git-2.27.0-7.oe1.src.rpm git-2.27.0-7.oe1.src.rpm git-2.33.0-2.oe2203.src.rpm git-daemon-2.27.0-7.oe1.x86_64.rpm git-debugsource-2.27.0-7.oe1.x86_64.rpm git-debuginfo-2.27.0-7.oe1.x86_64.rpm git-2.27.0-7.oe1.x86_64.rpm git-debuginfo-2.27.0-7.oe1.x86_64.rpm git-daemon-2.27.0-7.oe1.x86_64.rpm git-debugsource-2.27.0-7.oe1.x86_64.rpm git-2.27.0-7.oe1.x86_64.rpm git-debuginfo-2.33.0-2.oe2203.x86_64.rpm git-debugsource-2.33.0-2.oe2203.x86_64.rpm git-daemon-2.33.0-2.oe2203.x86_64.rpm git-2.33.0-2.oe2203.x86_64.rpm Git for Windows is a fork of Git containing Windows-specific patches. This vulnerability affects users working on multi-user machines, where untrusted parties have write access to the same hard disk. Those untrusted parties could create the folder `C: .git`, which would be picked up by Git operations run supposedly outside a repository while searching for a Git directory. Git would then respect any config in said Git directory. Git Bash users who set `GIT_PS1_SHOWDIRTYSTATE` are vulnerable as well. Users who installed posh-gitare vulnerable simply by starting a PowerShell. Users of IDEs such as Visual Studio are vulnerable: simply creating a new project would already read and respect the config specified in `C: .git config`. Users of the Microsoft fork of Git are vulnerable simply by starting a Git Bash. The problem has been patched in Git for Windows v2.35.2. Users unable to upgrade may create the folder `.git` on all drives where Git commands are run, and remove read/write access from those folders as a workaround. Alternatively, define or extend `GIT_CEILING_DIRECTORIES` to cover the _parent_ directory of the user profile, e.g. `C: Users` if the user profile is located in `C: Users my-user-name`. 2022-05-28 CVE-2022-24765 openEuler-20.03-LTS-SP1 openEuler-20.03-LTS-SP3 openEuler-22.03-LTS High 7.8 AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H git security update 2022-05-28 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2022-1676