537938e update to 2.38.1 (CVE-2022-39253, CVE-2022-39260)

Authored and Committed by tmz 2 years ago
    update to 2.38.1 (CVE-2022-39253, CVE-2022-39260)
    
    From the release notes for 2.30.6¹
    
       * CVE-2022-39253:
         When relying on the `--local` clone optimization, Git dereferences
         symbolic links in the source repository before creating hardlinks
         (or copies) of the dereferenced link in the destination repository.
         This can lead to surprising behavior where arbitrary files are
         present in a repository's `$GIT_DIR` when cloning from a malicious
         repository.
    
         Git will no longer dereference symbolic links via the `--local`
         clone mechanism, and will instead refuse to clone repositories that
         have symbolic links present in the `$GIT_DIR/objects` directory.
    
         Additionally, the value of `protocol.file.allow` is changed to be
         "user" by default.
    
       * CVE-2022-39260:
         An overly-long command string given to `git shell` can result in
         overflow in `split_cmdline()`, leading to arbitrary heap writes and
         remote code execution when `git shell` is exposed and the directory
         `$HOME/git-shell-commands` exists.
    
         `git shell` is taught to refuse interactive commands that are
         longer than 4MiB in size. `split_cmdline()` is hardened to reject
         inputs larger than 2GiB.
    
      Credit for finding CVE-2022-39253 goes to Cory Snider of Mirantis. The
      fix was authored by Taylor Blau, with help from Johannes Schindelin.
    
      Credit for finding CVE-2022-39260 goes to Kevin Backhouse of GitHub.
      The fix was authored by Kevin Backhouse, Jeff King, and Taylor Blau.
    
    ¹ https://github.com/git/git/raw/v2.38.1/Documentation/RelNotes/2.30.6.txt
    
        
file modified
+4 -1
file modified
+2 -2