Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2020:0228 - Security Advisory
Issued:
2020-01-27
Updated:
2020-01-27

RHSA-2020:0228 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: git security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for git is now available for Red Hat Enterprise Linux 8.0 Update Services for SAP Solutions.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

Git is a distributed revision control system with a decentralized architecture. As opposed to centralized version control systems with a client-server model, Git ensures that each working copy of a Git repository is an exact copy with complete revision history. This not only allows the user to work on and contribute to projects without the need to have permission to push the changes to their official repositories, but also makes it possible for the user to work with no network connection.

The following packages have been upgraded to a later upstream version: git (2.18.2). (BZ#1784057)

Security Fix(es):

  • git: Remote code execution in recursive clones with nested submodules (CVE-2019-1387)
  • git: Arbitrary path overwriting via export-marks in-stream command feature (CVE-2019-1348)
  • git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/ (CVE-2019-1349)
  • git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams (CVE-2019-1352)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

Affected Products

  • Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0 ppc64le
  • Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0 x86_64

Fixes

  • BZ - 1781127 - CVE-2019-1387 git: Remote code execution in recursive clones with nested submodules
  • BZ - 1781143 - CVE-2019-1349 git: Recursive submodule cloning allows using git directory twice with synonymous directory name written in .git/
  • BZ - 1781953 - CVE-2019-1348 git: Arbitrary path overwriting via export-marks in-stream command feature
  • BZ - 1781963 - CVE-2019-1352 git: Files inside the .git directory may be overwritten during cloning via NTFS Alternate Data Streams

CVEs

  • CVE-2019-1348
  • CVE-2019-1349
  • CVE-2019-1352
  • CVE-2019-1387

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux Server for Power LE - Update Services for SAP Solutions 8.0

SRPM
git-2.18.2-1.el8_0.src.rpm SHA-256: 9265f5ac2b64fea227b7f9dd0f50e6bf7591e13ac84771c10aa05e16f9304cc6
ppc64le
git-2.18.2-1.el8_0.ppc64le.rpm SHA-256: df83e25ac2eb89f50de9216ce7ad22642ffc6c029eb74bd2651bb46df0e22586
git-all-2.18.2-1.el8_0.noarch.rpm SHA-256: 6e9031df8a8503ca00cf9ed38d723ee477de34a90eeac1e875eb70951324ec82
git-core-2.18.2-1.el8_0.ppc64le.rpm SHA-256: 33938d1c83d12c53a7d4e0d845ee1d71ddebd8c402baa06a34276afac3d869bd
git-core-debuginfo-2.18.2-1.el8_0.ppc64le.rpm SHA-256: 2fc87deb45ea4485d573e46fd7da694b5cd34d740f6af817e5d36e5f26bb215e
git-core-doc-2.18.2-1.el8_0.noarch.rpm SHA-256: 7a018087485b3a517942ad3c9c4978a43a2b568c8e367289eb131d3b5d5a99ca
git-daemon-2.18.2-1.el8_0.ppc64le.rpm SHA-256: 7324d9dac9d546dd1db686d6e59497331badb00649bccaa0714aee077aa73a2a
git-daemon-debuginfo-2.18.2-1.el8_0.ppc64le.rpm SHA-256: 7e11989d26abe230ccb485455640ef928bb2cdd4e5d789e73b04d458a3bf4f46
git-debuginfo-2.18.2-1.el8_0.ppc64le.rpm SHA-256: d4c1ee0c22274dc8a572b21abf3c91eb91569dbece485a1577eb80f1037b4f2e
git-debugsource-2.18.2-1.el8_0.ppc64le.rpm SHA-256: f744e47b29c424d93ebda8e83c1f6acb2ba78f73ecb35373b617391a812625d8
git-email-2.18.2-1.el8_0.noarch.rpm SHA-256: 5fbcdca01aebde5906b826a65063ffcda49d3a319f9a73c7a1e169822c447c70
git-gui-2.18.2-1.el8_0.noarch.rpm SHA-256: 65615ef2a143bab47c59ffe52aab3167b1a34587c5118849188cbcf5da050b74
git-instaweb-2.18.2-1.el8_0.ppc64le.rpm SHA-256: 08dd9f726e7098f7739f72111d36dd7b9f646f277d92df8f9f9f57ffe489accc
git-subtree-2.18.2-1.el8_0.ppc64le.rpm SHA-256: a921957de1ce8f7af1fdf8b8dd3ef47951449107564406cb65247419cf8d5474
git-svn-2.18.2-1.el8_0.ppc64le.rpm SHA-256: bc98d37e43b7807cc75cf7a93779813b91017fc079f291a05946c2b9c6564ff7
git-svn-debuginfo-2.18.2-1.el8_0.ppc64le.rpm SHA-256: 313af85906b34d72b768b421dfe601623c2d2866ffa6b553432a2cab4db60968
gitk-2.18.2-1.el8_0.noarch.rpm SHA-256: accb69cf8dd47104722ed7b097eeec0dfe58e31c2f4547dde1c062518d0cbd5f
gitweb-2.18.2-1.el8_0.noarch.rpm SHA-256: ece5ee63478749af042ad5a237cc001d3aca1c48305a6b0172969a16f5e783f4
perl-Git-2.18.2-1.el8_0.noarch.rpm SHA-256: 2b9de876421bf00d280d242edfd0002807dbc729d1f492b85dfe33649b7c9fdd
perl-Git-SVN-2.18.2-1.el8_0.noarch.rpm SHA-256: e05bfd8f4ec3514305a9d51c6f33b85202ba3747fca2e70713b55410636173d2

Red Hat Enterprise Linux for x86_64 - Update Services for SAP Solutions 8.0

SRPM
git-2.18.2-1.el8_0.src.rpm SHA-256: 9265f5ac2b64fea227b7f9dd0f50e6bf7591e13ac84771c10aa05e16f9304cc6
x86_64
git-2.18.2-1.el8_0.x86_64.rpm SHA-256: 13f8dbb18be53c465c214bf895add112eee558db1352c3f89164f4a6eaf7b468
git-all-2.18.2-1.el8_0.noarch.rpm SHA-256: 6e9031df8a8503ca00cf9ed38d723ee477de34a90eeac1e875eb70951324ec82
git-core-2.18.2-1.el8_0.x86_64.rpm SHA-256: bfefd25a832468c94a7e8b4de1f9e2840ce06d53581e81b0f99dc7b74ac3bb30
git-core-debuginfo-2.18.2-1.el8_0.x86_64.rpm SHA-256: 5750e9f172b936a0f5a0f256801fb288a629575ca2a9073e0152f774c1dd6f79
git-core-doc-2.18.2-1.el8_0.noarch.rpm SHA-256: 7a018087485b3a517942ad3c9c4978a43a2b568c8e367289eb131d3b5d5a99ca
git-daemon-2.18.2-1.el8_0.x86_64.rpm SHA-256: 37a8645f0ba9d33c0cf4071270583b35a7690b9e213dae241805e8e222b9d89e
git-daemon-debuginfo-2.18.2-1.el8_0.x86_64.rpm SHA-256: bc651c0265a0e465e9a5ea4cbc95f352406fbc52834919df53688fab6c2f8cbd
git-debuginfo-2.18.2-1.el8_0.x86_64.rpm SHA-256: bac9cc1fe60f01ef0f05ec2d2a9d6b4d3044cb6c020fee49634b32211806c336
git-debugsource-2.18.2-1.el8_0.x86_64.rpm SHA-256: 207426b0e8219176967aed926cea16596e6b888482ced951ceeda4a637eec30b
git-email-2.18.2-1.el8_0.noarch.rpm SHA-256: 5fbcdca01aebde5906b826a65063ffcda49d3a319f9a73c7a1e169822c447c70
git-gui-2.18.2-1.el8_0.noarch.rpm SHA-256: 65615ef2a143bab47c59ffe52aab3167b1a34587c5118849188cbcf5da050b74
git-instaweb-2.18.2-1.el8_0.x86_64.rpm SHA-256: f84f2af123fa1bc99b7dbf3614492b2badfc8d221b29fe598872712fce4a202d
git-subtree-2.18.2-1.el8_0.x86_64.rpm SHA-256: c1e4306243e39b7cc9c5bfcf7e238914a6c96135dc230bf715809b18adf8c0ae
git-svn-2.18.2-1.el8_0.x86_64.rpm SHA-256: cc7d4ad2f62e129a0c6b87a9fa8f72bec2f883bac646f9c2d6cbea93dcfb2c72
git-svn-debuginfo-2.18.2-1.el8_0.x86_64.rpm SHA-256: 325ae0a474e0a9e55cad95ebf705245126456c57ed7c5884288a3f765850da98
gitk-2.18.2-1.el8_0.noarch.rpm SHA-256: accb69cf8dd47104722ed7b097eeec0dfe58e31c2f4547dde1c062518d0cbd5f
gitweb-2.18.2-1.el8_0.noarch.rpm SHA-256: ece5ee63478749af042ad5a237cc001d3aca1c48305a6b0172969a16f5e783f4
perl-Git-2.18.2-1.el8_0.noarch.rpm SHA-256: 2b9de876421bf00d280d242edfd0002807dbc729d1f492b85dfe33649b7c9fdd
perl-Git-SVN-2.18.2-1.el8_0.noarch.rpm SHA-256: e05bfd8f4ec3514305a9d51c6f33b85202ba3747fca2e70713b55410636173d2

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility