• [ GLSA 202104-01 ] Git: User-assisted execution of arbitrary code

    From Thomas Deutschmann@21:1/5 to All on Sat May 1 02:10:01 2021
    This is an OpenPGP/MIME signed message (RFC 4880 and 3156) --il3FHSDv7kCnL4swu5SaE3yY1jJ118Zvn
    Content-Type: text/plain; charset=utf-8; format=flowed
    Content-Language: en-US
    Content-Transfer-Encoding: quoted-printable

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    Gentoo Linux Security Advisory GLSA 202104-01
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
    https://security.gentoo.org/
    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Severity: Normal
    Title: Git: User-assisted execution of arbitrary code
    Date: April 30, 2021
    Bugs: #774678
    ID: 202104-01

    - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

    Synopsis
    ========

    A vulnerability has been found in Git that could allow a remote
    attacker to execute arbitrary code.

    Background
    ==========

    Git is a distributed version control system designed.

    Affected packages
    =================

    -------------------------------------------------------------------
    Package / Vulnerable / Unaffected
    -------------------------------------------------------------------
    1 dev-vcs/git < 2.26.3 >= 2.26.3

    Description
    ===========

    It was discovered that Git could be fooled into running remote code
    during a clone on case-insensitive file systems with support for
    symbolic links, if Git is configured globally to apply delay-capable clean/smudge filters (such as Git LFS).

    Impact
    ======

    A remote attacker could entice a user to clone a specially crafted
    repository, possibly resulting in the remote execution of arbitrary
    code with the privileges of the user running the application.

    Workaround
    ==========

    There is no known workaround at this time.

    Resolution
    ==========

    All Git users should upgrade to the latest version:

    # emerge --sync
    # emerge --ask --oneshot --verbose ">=dev-vcs/git-2.26.3"

    References
    ==========

    [ 1 ] CVE-2021-21300
    https://nvd.nist.gov/vuln/detail/CVE-2021-21300

    Availability
    ============

    This GLSA and any updates to it are available for viewing at
    the Gentoo Security Website:

    https://security.gentoo.org/glsa/202104-01

    Concerns?
    =========

    Security is a primary focus of Gentoo Linux and ensuring the
    confidentiality and security of our users' machines is of utmost
    importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.

    License
    =======

    Copyright 2021 Gentoo Foundation, Inc; referenced text
    belongs to its owner(s).

    The contents of this document are licensed under the
    Creative Commons - Attribution / Share Alike license.

    https://creativecommons.org/licenses/by-sa/2.5


    --il3FHSDv7kCnL4swu5SaE3yY1jJ118Zvn--

    -----BEGIN PGP SIGNATURE-----

    wsB5BAABCAAjFiEEExKRzo+LDXJgXHuURObr3Jv2BVkFAmCMmBoFAwAAAAAACgkQRObr3Jv2BVkV Bgf8D3HWsLmOves0cp/gF7tu4CEIkYHelXz/5EY9piu0c0YFPZy7UcmK6ppE8hNvBEGBZYuAAr5W +wNAIri3EBRnSTtZRLnY81vLB8dlReLb780gPoftQKIvEAZcsj/EflB6FRFVc7WbK6YwUdWT6inb cq53UAZk7InfHqxI3aLlGsmaZPHElQkiS1D9M+UZDbb2ztQfgwQF1oppZe/AYC4uLyBRq1M5RGiB FIzWcVW2ft6hktwzlvE1CcpK/xRvAZsLgWGEhvUhwMnmnlytxOl3e7Vm6930btnxl+PhK7brGQn/ 4XV21SqBR3hj0/nUurbUtUD8UvBTFrsMhQ4Rv1aVxQ==
    =3mAl
    -----END PGP SIGNATURE-----

    --- SoupGate-Win32 v1.05
    * Origin: fsxNet Usenet Gateway (21:1/5)